Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://Sam.Morgan-Nicholson@safc.com

Overview

General Information

Sample URL:http://Sam.Morgan-Nicholson@safc.com
Analysis ID:1562258
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected suspicious crossdomain redirect
HTML body with high number of embedded SVGs detected
Stores files to the Windows start menu directory
URL contains potential PII (phishing indication)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6264 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1976,i,12260160140016941691,6158479085849504875,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2752 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://Sam.Morgan-Nicholson@safc.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.safcstore.com/en/c-13350?_s=bm-FI-PSC-SAFC-ClubSiteBlackFridayEventHTTP Parser: Total embedded SVG size: 536534
Source: https://www.safcstore.com/en/?_s=bm-FI-PSC-SAFC-ClubStoreTopNavHTTP Parser: Total embedded SVG size: 535033
Source: http://Sam.Morgan-Nicholson@safc.comSample URL: PII: Sam.Morgan-Nicholson@safc.com
Source: https://www.safc.com/HTTP Parser: No favicon
Source: https://www.safc.com/HTTP Parser: No favicon
Source: https://www.safc.com/HTTP Parser: No favicon
Source: https://www.safc.com/HTTP Parser: No favicon
Source: https://www.safc.com/HTTP Parser: No favicon
Source: https://www.safc.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49911 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.eticketing.co.uk to https://ticketmastersportuk.queue-it.net?c=ticketmastersportuk&e=safc&ver=fastly-vcl-1.0&cver=0&enqueuetoken=eyj0exaioijrvdeilcjlbmmioijbrvmyntyilcjpc3mioje3mzi1mzmzmzmwmdasimv4cci6mtczmjuzntezmzawmcwidgkioijimdu5othjzs0xodg5ltqxztgtodmxzi0yymm4zthimtkwyzqilcjjijoidglja2v0bwfzdgvyc3bvcnr1ayisimuioijzywzjiiwiaxaioiixntcuntiunjgunjgifq.7fwzaxzmfgm5rm0px4yz5-p1naehm9zuk_pnl4bnfxkannjn23hwpjjp9umuvvvp.njkreojhwsxjk_qb3fkf4_nssgtuqzqdwxfftcufaeq&t=https%3a%2f%2fwww.eticketing.co.uk%2fsafc%2f
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: safc.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.safc.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/srp.js HTTP/1.1Host: imagesrv.adition.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flags.css HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/ HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/playback.js HTTP/1.1Host: sdk.playback.streamamg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/01900ca0-71bc-7773-b236-fdeaaed10440/01900ca0-71bc-7773-b236-fdeaaed10440.json HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/srp.js HTTP/1.1Host: imagesrv.adition.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/01900ca0-71bc-7773-b236-fdeaaed10440/01900ca0-71bc-7773-b236-fdeaaed10440.json HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=prrkK6YptelYzTk&MD=W8uhGpfb HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /v3/ HTTP/1.1Host: js.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202407.1.0/otBannerSdk.js HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/style.V3mSxtyR.css HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/DGrY2nCv.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/01900ca0-71bc-7773-b236-fdeaaed10440/019006eb-fb8b-73e1-a72b-fe0b85ac2fd5/en.json HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202407.1.0/otBannerSdk.js HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/01900ca0-71bc-7773-b236-fdeaaed10440/019006eb-fb8b-73e1-a72b-fe0b85ac2fd5/en.json HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202407.1.0/assets/otFlat.json HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202407.1.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202407.1.0/assets/otCookieSettingsButton.json HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202407.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/playback.js HTTP/1.1Host: sdk.playback.streamamg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202407.1.0/assets/otFlat.json HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202407.1.0/assets/otCookieSettingsButton.json HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202407.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/bodymovin/5.7.0/lottie.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202407.1.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/DGrY2nCv.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
Source: global trafficHTTP traffic detected: GET /widget.js HTTP/1.1Host: cdn.userway.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/D_TiuOuh.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
Source: global trafficHTTP traffic detected: GET /_nuxt/CgVA_wBw.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
Source: global trafficHTTP traffic detected: GET /_nuxt/ChCOPnL-.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
Source: global trafficHTTP traffic detected: GET /_nuxt/Ce3YYaXm.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
Source: global trafficHTTP traffic detected: GET /widgets/undefined.js HTTP/1.1Host: euc-widget.freshworks.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/bodymovin/5.7.0/lottie.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/C7qMKPAA.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
Source: global trafficHTTP traffic detected: GET /widget.js HTTP/1.1Host: cdn.userway.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Karbon-Regular%20-%20Oscar%20Chamberlain.otf HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A29+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F&groups=C0003%3A0%2CC0002%3A0%2CC0004%3A0%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /widgetapp/2024-11-15-13-47-25/widget_app_base_1731678445949.js HTTP/1.1Host: cdn.userway.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_close.svg HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Karbon-Semibold%20-%20Oscar%20Chamberlain.otf HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A29+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F&groups=C0003%3A0%2CC0002%3A0%2CC0004%3A0%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /_nuxt/CItYhosy.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
Source: global trafficHTTP traffic detected: GET /v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/DwVSMlgz.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
Source: global trafficHTTP traffic detected: GET /_nuxt/Cr0sna_N.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
Source: global trafficHTTP traffic detected: GET /logos/static/ot_close.svg HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/BSdXxuuH.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
Source: global trafficHTTP traffic detected: GET /widgetapp/2024-11-15-13-47-25/widget_app_base_1731678445949.js HTTP/1.1Host: cdn.userway.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/oU5b5NZa.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
Source: global trafficHTTP traffic detected: GET /_nuxt/DmOC0ith.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
Source: global trafficHTTP traffic detected: GET /_nuxt/CItYhosy.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A29+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F&groups=C0003%3A0%2CC0002%3A0%2CC0004%3A0%2CC0001%3A1; _gcl_au=1.1.916211247.1732533270
Source: global trafficHTTP traffic detected: GET /_nuxt/DwVSMlgz.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A29+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F&groups=C0003%3A0%2CC0002%3A0%2CC0004%3A0%2CC0001%3A1; _gcl_au=1.1.916211247.1732533270
Source: global trafficHTTP traffic detected: GET /_nuxt/D_tfmzDf.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
Source: global trafficHTTP traffic detected: GET /logos/static/ot_persistent_cookie_icon.png HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/BtfV6Wun.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
Source: global trafficHTTP traffic detected: GET /_nuxt/DUaWSe0U.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
Source: global trafficHTTP traffic detected: GET /_nuxt/Cr0sna_N.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /_nuxt/CE3cBQ0G.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
Source: global trafficHTTP traffic detected: GET /_nuxt/BSdXxuuH.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /widgetapp/2024-11-15-13-47-25/locales/en-US.json HTTP/1.1Host: cdn.userway.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /styles/2024-11-15-13-47-25/widget_base.css?v=1731678445949 HTTP/1.1Host: cdn.userway.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/tunings/Jy4B8i01xh HTTP/1.1Host: api.userway.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_persistent_cookie_icon.png HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/BjdxBe_l.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.safc.com/_nuxt/CItYhosy.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A29+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F&groups=C0003%3A0%2CC0002%3A0%2CC0004%3A0%2CC0001%3A1; _gcl_au=1.1.916211247.1732533270
Source: global trafficHTTP traffic detected: GET /_nuxt/oU5b5NZa.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /_nuxt/DYz-0Ja3.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
Source: global trafficHTTP traffic detected: GET /_nuxt/DmOC0ith.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /_nuxt/D_tfmzDf.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /_nuxt/3dTm71X7.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
Source: global trafficHTTP traffic detected: GET /widgetapp/2024-11-15-13-47-25/locales/en-US.json HTTP/1.1Host: cdn.userway.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /inner.html HTTP/1.1Host: m.stripe.networkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://js.stripe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/BtfV6Wun.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /_nuxt/BBwWeqll.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
Source: global trafficHTTP traffic detected: GET /v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js HTTP/1.1Host: js.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/DUaWSe0U.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /_nuxt/eH3yV7h6.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
Source: global trafficHTTP traffic detected: GET /_nuxt/CE3cBQ0G.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /widgetapp/images/sliders_wh.svg HTTP/1.1Host: cdn.userway.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/BjdxBe_l.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /logos/static/ot_company_logo.png HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /out-4.5.43.js HTTP/1.1Host: m.stripe.networkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://m.stripe.network/inner.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/builds/meta/02486a79-00af-41a9-81db-86da57f5e56e.json HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /_nuxt/DYz-0Ja3.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /widgetapp/images/sliders_wh.svg HTTP/1.1Host: cdn.userway.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /remediation/2024-11-15-13-47-25/free/remediation-tool-free.js?ts=1731678445949 HTTP/1.1Host: cdn.userway.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_company_logo.png HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgetapp/images/spin_wh.svg HTTP/1.1Host: cdn.userway.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /script.js HTTP/1.1Host: cdn.usefathom.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /out-4.5.43.js HTTP/1.1Host: m.stripe.networkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /remediation/2024-11-15-13-47-25/free/remediation-tool-free.js?ts=1731678445949 HTTP/1.1Host: cdn.userway.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/dgh9-pvz.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /_nuxt/DG5d2P9G.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /_nuxt/BoQX5LU6.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /_nuxt/CbygYOx6.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /_nuxt/CP7NVDBE.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /_nuxt/CslmCOMG.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /_nuxt/builds/meta/02486a79-00af-41a9-81db-86da57f5e56e.json HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /_nuxt/D_TiuOuh.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /_nuxt/CgVA_wBw.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /_nuxt/3dTm71X7.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=explicit HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/Ce3YYaXm.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /_nuxt/C7qMKPAA.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /widgetapp/images/spin_wh.svg HTTP/1.1Host: cdn.userway.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/a11y-data/v0/page/https%3A%2F%2Fwww.safc.com%2F/DESKTOP/WIDGET_OFF/status HTTP/1.1Host: api.userway.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?h=https%3A%2F%2Fwww.safc.com&p=%2F&r=&sid=LNZFEKZV&qs=%7B%7D&cid=62060655 HTTP/1.1Host: cdn.usefathom.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /script.js HTTP/1.1Host: cdn.usefathom.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/a11y-data/v0/page/https%3A%2F%2Fwww.safc.com%2F/DESKTOP/WIDGET_OFF/status HTTP/1.1Host: api.userway.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/BBwWeqll.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /_nuxt/eH3yV7h6.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /_nuxt/ChCOPnL-.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /_nuxt/dgh9-pvz.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
Source: global trafficHTTP traffic detected: GET /_nuxt/CKb7YGHp.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /_nuxt/CbygYOx6.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
Source: global trafficHTTP traffic detected: GET /_nuxt/dLzgtCbi.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=explicit HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/DG5d2P9G.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
Source: global trafficHTTP traffic detected: GET /_nuxt/CjWxphcZ.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /_nuxt/thVJsKbi.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /_nuxt/DFIp4P4F.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=3332d6ba-5eb9-4036-91a8-a7b3e6eaf1c974bc35
Source: global trafficHTTP traffic detected: GET /_nuxt/D0i8WTkw.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /?h=https%3A%2F%2Fwww.safc.com&p=%2F&r=&sid=LNZFEKZV&qs=%7B%7D&cid=62060655 HTTP/1.1Host: cdn.usefathom.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/CslmCOMG.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/BoQX5LU6.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
Source: global trafficHTTP traffic detected: GET /_nuxt/CP7NVDBE.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
Source: global trafficHTTP traffic detected: GET /_nuxt/23WwfX6K.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /_nuxt/CPfO20CH.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /_nuxt/dLzgtCbi.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
Source: global trafficHTTP traffic detected: GET /_nuxt/CKb7YGHp.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
Source: global trafficHTTP traffic detected: GET /_nuxt/DMMjVHYg.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /_nuxt/B__9bs8G.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /_nuxt/DsS1P_C2.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /_nuxt/DFIp4P4F.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
Source: global trafficHTTP traffic detected: GET /_nuxt/CjWxphcZ.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
Source: global trafficHTTP traffic detected: GET /_nuxt/D0i8WTkw.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
Source: global trafficHTTP traffic detected: GET /_nuxt/thVJsKbi.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
Source: global trafficHTTP traffic detected: GET /signals/config/592245215157922?v=2.9.176&r=stable&domain=www.safc.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/23WwfX6K.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
Source: global trafficHTTP traffic detected: GET /_nuxt/CPfO20CH.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
Source: global trafficHTTP traffic detected: GET /_nuxt/DG_1t7ul.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
Source: global trafficHTTP traffic detected: GET /_nuxt/DgnMgl17.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
Source: global trafficHTTP traffic detected: GET /_nuxt/CJkiqSvw.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
Source: global trafficHTTP traffic detected: GET /_nuxt/CynEDnj5.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
Source: global trafficHTTP traffic detected: GET /_nuxt/C0wAo2pw.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
Source: global trafficHTTP traffic detected: GET /_nuxt/CLws1gGx.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
Source: global trafficHTTP traffic detected: GET /v2/?fullPath=/ HTTP/1.1Host: pages.cms.web.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/DMMjVHYg.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
Source: global trafficHTTP traffic detected: GET /v1/promo-overlays/?channel=Web HTTP/1.1Host: promo-overlays.cms.web.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/B__9bs8G.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
Source: global trafficHTTP traffic detected: GET /signals/config/592245215157922?v=2.9.176&r=stable&domain=www.safc.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/DgnMgl17.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/CoVLwvvi.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
Source: global trafficHTTP traffic detected: GET /_nuxt/CJkiqSvw.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/BbwGZb1k.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
Source: global trafficHTTP traffic detected: GET /_nuxt/C6cU67WD.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
Source: global trafficHTTP traffic detected: GET /_nuxt/DG_1t7ul.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/BzKUw9LI.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
Source: global trafficHTTP traffic detected: GET /_nuxt/CynEDnj5.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/Ubo1n9u2.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
Source: global trafficHTTP traffic detected: GET /v1/promo-overlays/?channel=Web HTTP/1.1Host: promo-overlays.cms.web.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/BSiUVlTj.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
Source: global trafficHTTP traffic detected: GET /_nuxt/C0wAo2pw.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /v2/?fullPath=/ HTTP/1.1Host: pages.cms.web.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/filters HTTP/1.1Host: filters.football.web.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LebRqwpAAAAAA1tWnT8JYccxfqkza86Sm6VvFQc&co=aHR0cHM6Ly93d3cuc2FmYy5jb206NDQz&hl=en&v=pPK749sccDmVW_9DSeTMVvh2&size=invisible&cb=oc5yut6j5zpu HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/CLws1gGx.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=prrkK6YptelYzTk&MD=W8uhGpfb HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /_nuxt/CoVLwvvi.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/D0l-saGg.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
Source: global trafficHTTP traffic detected: GET /_nuxt/DBBCvMM3.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/C6cU67WD.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/BzKUw9LI.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/BI2hC4Eb.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/BbwGZb1k.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/DuH7e6bU.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/BSiUVlTj.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/CjbEP542.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/CRHjAi9E.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /v2/filters HTTP/1.1Host: filters.football.web.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/opta?clientMatches=true&teamID=t56&seasonID=2024&pageSize=100 HTTP/1.1Host: matches.football.web.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/Ubo1n9u2.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/DWZRILB5.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/D0l-saGg.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/CiIHane8.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/BI2hC4Eb.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/BuQ4FI2R.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/CaTsxejl.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/DBBCvMM3.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/DuH7e6bU.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/P6yf8bVq.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/CjbEP542.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/D6az_jir.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /v2/opta?clientMatches=true&teamID=t56&seasonID=2024&pageSize=100 HTTP/1.1Host: matches.football.web.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/CRHjAi9E.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=pPK749sccDmVW_9DSeTMVvh2 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LebRqwpAAAAAA1tWnT8JYccxfqkza86Sm6VvFQc&co=aHR0cHM6Ly93d3cuc2FmYy5jb206NDQz&hl=en&v=pPK749sccDmVW_9DSeTMVvh2&size=invisible&cb=oc5yut6j5zpuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/W8CPGdzYmlcjn--3_xeFmudIk8Wv0vupGU9Bdr5QE-g.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LebRqwpAAAAAA1tWnT8JYccxfqkza86Sm6VvFQc&co=aHR0cHM6Ly93d3cuc2FmYy5jb206NDQz&hl=en&v=pPK749sccDmVW_9DSeTMVvh2&size=invisible&cb=oc5yut6j5zpuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/B7cQxUrI.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/DWZRILB5.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/CM-hjtjR.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/CiIHane8.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/CaTsxejl.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/BuQ4FI2R.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/dJZKKnLA.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/P6yf8bVq.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/D6az_jir.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=pPK749sccDmVW_9DSeTMVvh2 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/W8CPGdzYmlcjn--3_xeFmudIk8Wv0vupGU9Bdr5QE-g.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=592245215157922&ev=PageView&dl=https%3A%2F%2Fwww.safc.com%2F&rl=&if=false&ts=1732533292329&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.1.1732533292327.699360202874014727&cs_est=true&ler=empty&cdl=API_unavailable&it=1732533281717&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=592245215157922&ev=PageView&dl=https%3A%2F%2Fwww.safc.com%2F&rl=&if=false&ts=1732533292329&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.1.1732533292327.699360202874014727&cs_est=true&ler=empty&cdl=API_unavailable&it=1732533281717&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/opta/getupcoming?homeOrAway=Both&numberOfMatches=1&seasonID=2024&teamID=t56 HTTP/1.1Host: matches.football.web.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/CM-hjtjR.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/COm9MjRJ.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/rf50hWQ0.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /fit-in/170x170/e10b7a00-2eec-11ef-a54a-dbffe357f98f.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/byslug?postSlug=/news/2024/november/23/lads-forced-to-settle-for-point-at-millwall/ HTTP/1.1Host: news.cms.web.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/BzlBAo25.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/B7cQxUrI.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /v1/byslug?postSlug=/news/2024/november/14/Big-occasions-for-less-January-Hospitality-offers-/ HTTP/1.1Host: news.cms.web.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/dJZKKnLA.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/CvhL8mqR.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /gc-icons/navigation/close.svg HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /gc-icons/navigation/account.svg HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /tr/?id=592245215157922&ev=PageView&dl=https%3A%2F%2Fwww.safc.com%2F&rl=&if=false&ts=1732533292329&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.1.1732533292327.699360202874014727&cs_est=true&ler=empty&cdl=API_unavailable&it=1732533281717&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=592245215157922&ev=PageView&dl=https%3A%2F%2Fwww.safc.com%2F&rl=&if=false&ts=1732533292329&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.1.1732533292327.699360202874014727&cs_est=true&ler=empty&cdl=API_unavailable&it=1732533281717&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/opta/getupcoming?homeOrAway=Both&numberOfMatches=1&seasonID=2024&teamID=t56 HTTP/1.1Host: matches.football.web.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/byslug?postSlug=/news/2024/november/23/lads-forced-to-settle-for-point-at-millwall/ HTTP/1.1Host: news.cms.web.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/byslug?postSlug=/news/2024/november/14/Big-occasions-for-less-January-Hospitality-offers-/ HTTP/1.1Host: news.cms.web.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/byslug?postSlug=/news/2024/november/14/Big-occasions-for-less-January-Hospitality-offers-/ HTTP/1.1Host: news.cms.web.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/byslug?postSlug=/news/2024/november/15/send-us-your-footage-from-the-stands---/ HTTP/1.1Host: news.cms.web.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/zkGYijmn.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/COm9MjRJ.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /v2/search?q=&page.size=12&page.number=1&sort=publishedDateTime%3Adesc HTTP/1.1Host: news.cms.web.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/rf50hWQ0.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/GuDKUECT.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/BzlBAo25.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/C0KqSFnJ.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/CvhL8mqR.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /gc-icons/navigation/close.svg HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/DYCXDERp.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /gc-icons/navigation/account.svg HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /gc-icons/fan/ticket.svg HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /gc-icons/fan/store.svg HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /fit-in/170x170/e10b7a00-2eec-11ef-a54a-dbffe357f98f.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/byslug?postSlug=/news/2024/november/15/send-us-your-footage-from-the-stands---/ HTTP/1.1Host: news.cms.web.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/byslug?postSlug=/news/2024/november/22/preview--lads-head-to-the-lions--den/ HTTP/1.1Host: news.cms.web.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/byslug?postSlug=/news/2024/november/15/send-us-your-footage-from-the-stands---/ HTTP/1.1Host: news.cms.web.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/byslug?postSlug=/news/2024/november/14/Big-occasions-for-less-January-Hospitality-offers-/ HTTP/1.1Host: news.cms.web.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/search?q=&page.size=12&page.number=1&sort=publishedDateTime%3Adesc HTTP/1.1Host: news.cms.web.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/zkGYijmn.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/GuDKUECT.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /v1/opta?competitionID=10&teamID=t56&positions=50 HTTP/1.1Host: league-tables.football.web.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/1600x1600/2c3c6290-2fac-11ef-8bf2-17292c2a2a24.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727If-None-Match: "4774b6a726aace0ec31573a119595412"If-Modified-Since: Mon, 25 Nov 2024 02:08:00 GMT
Source: global trafficHTTP traffic detected: GET /_nuxt/C0KqSFnJ.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /fit-in/800x400/8fa0a57e-a3aa-4884-b842-1117948506a1.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/800x400/2ead4f17-0fa4-455c-a6db-2961f43ba674.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/DqRgNEZj.js HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.safc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /gc-icons/fan/hospitality.svg HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/DYCXDERp.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /fit-in/800x400/a19c2255-8afe-4abe-8b39-1cd09ba4eebe.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/800x400/0473046a-331f-488a-9f39-27dfce3d5331.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/800x400/d9bf51a9-0034-4906-9dad-b91c239fc060.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/1800x1800/2c3c6290-2fac-11ef-8bf2-17292c2a2a24.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/100x57/f7990e40-a9c1-11ef-9730-5daf2409ca42.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/100x57/ae7a60e0-a1d0-11ef-ba69-eb2da28e3dff.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gc-icons/navigation/search.svg HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /fit-in/800x400/4a4e68ec-7beb-4e07-8a92-0d1b025c5d75.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/100x57/f4657f10-ab15-11ef-bcbe-2f1becec6043.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/100x57/30105600-ab13-11ef-84f6-b13655d42bc4.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/footersponsors HTTP/1.1Host: sponsors.cms.web.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gc-icons/fan/ticket.svg HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /gc-icons/navigation/burgerSquare.svg HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /gc-icons/fan/store.svg HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /v1/byslug?postSlug=/news/2024/november/22/preview--lads-head-to-the-lions--den/ HTTP/1.1Host: news.cms.web.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/byslug?postSlug=/news/2024/november/15/send-us-your-footage-from-the-stands---/ HTTP/1.1Host: news.cms.web.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/byslug?postSlug=/news/2024/november/22/preview--lads-head-to-the-lions--den/ HTTP/1.1Host: news.cms.web.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/opta?competitionID=10&teamID=t56&positions=50 HTTP/1.1Host: league-tables.football.web.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/footersponsors HTTP/1.1Host: sponsors.cms.web.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gc-icons/navigation/search.svg HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /gc-icons/fan/hospitality.svg HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /_nuxt/DqRgNEZj.js HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /gc-icons/social/email.svg HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /v1/byslug?postSlug=/news/2024/november/22/preview--lads-head-to-the-lions--den/ HTTP/1.1Host: news.cms.web.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/1600x1600/2c3c6290-2fac-11ef-8bf2-17292c2a2a24.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/800x400/2ead4f17-0fa4-455c-a6db-2961f43ba674.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/800x400/a19c2255-8afe-4abe-8b39-1cd09ba4eebe.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/100x57/ae7a60e0-a1d0-11ef-ba69-eb2da28e3dff.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/100x57/f7990e40-a9c1-11ef-9730-5daf2409ca42.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/800x400/0473046a-331f-488a-9f39-27dfce3d5331.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gc-icons/navigation/burgerSquare.svg HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /fit-in/100x57/a84cc4f0-ab0e-11ef-a7da-b7cc4ab15bfd.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/720x720/6cc9f550-a8d5-11ef-bc9f-6fa65512a18b.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/1600x1600/2c3c6290-2fac-11ef-8bf2-17292c2a2a24.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/100x57/d757d6b0-ab0c-11ef-825e-8f613c22b568.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/48x48/1e88ccc0-42cf-11ef-95f7-a5ff3c5787f6.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/48x48/1e9d8d40-42cf-11ef-bfa3-43d142853511.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/48x48/94f88ac0-28db-11ef-90f2-59cb03abaf24.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/100x57/b78b92c0-803e-11ef-9c72-a762c030dc74.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/900x507/f7990e40-a9c1-11ef-9730-5daf2409ca42.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/100x57/30105600-ab13-11ef-84f6-b13655d42bc4.webp HTTP/1.1Host: image-scaler.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/48x48/94e7c1e0-28db-11ef-8257-d9606dcc1aab.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/450x254/ae7a60e0-a1d0-11ef-ba69-eb2da28e3dff.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/900x507/f4657f10-ab15-11ef-bcbe-2f1becec6043.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/100x57/f4657f10-ab15-11ef-bcbe-2f1becec6043.webp HTTP/1.1Host: image-scaler.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gc-icons/social/email.svg HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /fit-in/800x400/8fa0a57e-a3aa-4884-b842-1117948506a1.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/800x400/d9bf51a9-0034-4906-9dad-b91c239fc060.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/800x400/4a4e68ec-7beb-4e07-8a92-0d1b025c5d75.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/1800x1800/2c3c6290-2fac-11ef-8bf2-17292c2a2a24.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/48x48/94f381b0-28db-11ef-93d0-57f747562d98.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/100x57/a84cc4f0-ab0e-11ef-a7da-b7cc4ab15bfd.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/450x254/30105600-ab13-11ef-84f6-b13655d42bc4.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/48x48/94ef8a10-28db-11ef-83c9-e9ca1e2b9e11.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/450x254/a84cc4f0-ab0e-11ef-a7da-b7cc4ab15bfd.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/48x48/1e88ccc0-42cf-11ef-95f7-a5ff3c5787f6.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/800x400/c9257d47-02ec-4493-8b45-6aa166290c10.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/450x254/d757d6b0-ab0c-11ef-825e-8f613c22b568.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/450x254/b78b92c0-803e-11ef-9c72-a762c030dc74.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/100x57/b78b92c0-803e-11ef-9c72-a762c030dc74.webp HTTP/1.1Host: image-scaler.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/450x254/ae192bc0-a349-11ef-9e29-43cb7e982bdf.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/100x57/ae192bc0-a349-11ef-9e29-43cb7e982bdf.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/48x48/94f88ac0-28db-11ef-90f2-59cb03abaf24.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/100x57/d757d6b0-ab0c-11ef-825e-8f613c22b568.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/48x48/1e9d8d40-42cf-11ef-bfa3-43d142853511.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/48x48/94e7c1e0-28db-11ef-8257-d9606dcc1aab.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/900x507/f7990e40-a9c1-11ef-9730-5daf2409ca42.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/450x254/ae7a60e0-a1d0-11ef-ba69-eb2da28e3dff.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/31a37b56-d8d5-43fe-89e8-bd5996a6f39a.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/df6ac011-48ff-462d-8f1e-6b339000934f.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/0473046a-331f-488a-9f39-27dfce3d5331.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/ea308202-b807-44de-9efa-9dc475507ba8.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/c50fb48e-0f33-4508-9963-74202c5f986f.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gc-icons/fan/home-icon.svg HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /fit-in/96x96/EN_D1-crest-colour_2021.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gc-icons/fan/ball.svg HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/d9bf51a9-0034-4906-9dad-b91c239fc060.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/720x720/6cc9f550-a8d5-11ef-bc9f-6fa65512a18b.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/1600x1600/2c3c6290-2fac-11ef-8bf2-17292c2a2a24.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/900x507/f4657f10-ab15-11ef-bcbe-2f1becec6043.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/48x48/94f381b0-28db-11ef-93d0-57f747562d98.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/450x254/30105600-ab13-11ef-84f6-b13655d42bc4.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/48x48/94ef8a10-28db-11ef-83c9-e9ca1e2b9e11.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/79f13785-82a6-47da-9d0a-b3b0f7df1742.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/282fd2d7-dad4-4e27-997f-cb39de812f3f.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/c9257d47-02ec-4493-8b45-6aa166290c10.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/8fa0a57e-a3aa-4884-b842-1117948506a1.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gc-icons/football/win.svg HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /gc-icons/football/loss.svg HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /gc-icons/football/draw.svg HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /gc-icons/fan/home-icon.svg HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /gc-icons/fan/ball.svg HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/67517c78-4081-4562-b543-dad00539e488.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/256x256/d9bf51a9-0034-4906-9dad-b91c239fc060.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gc-icons/navigation/chevronRight.svg HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0; _fbp=fb.1.1732533292327.699360202874014727
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/2ead4f17-0fa4-455c-a6db-2961f43ba674.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/450x254/a84cc4f0-ab0e-11ef-a7da-b7cc4ab15bfd.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/450x254/d757d6b0-ab0c-11ef-825e-8f613c22b568.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/800x400/c9257d47-02ec-4493-8b45-6aa166290c10.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/450x254/b78b92c0-803e-11ef-9c72-a762c030dc74.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/100x57/ae192bc0-a349-11ef-9e29-43cb7e982bdf.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/450x254/ae192bc0-a349-11ef-9e29-43cb7e982bdf.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/4a4e68ec-7beb-4e07-8a92-0d1b025c5d75.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/a19c2255-8afe-4abe-8b39-1cd09ba4eebe.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/72af110d-89c9-4188-8373-7cf81fb78f44.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gc-icons/table/up.svg HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _fbp=fb.1.1732533292327.699360202874014727; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.1.1732533325.0.0.0
Source: global trafficHTTP traffic detected: GET /gc-icons/table/down.svg HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _fbp=fb.1.1732533292327.699360202874014727; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.1.1732533325.0.0.0
Source: global trafficHTTP traffic detected: GET /gc-icons/football/win.svg HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _fbp=fb.1.1732533292327.699360202874014727; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.1.1732533325.0.0.0
Source: global trafficHTTP traffic detected: GET /gc-icons/table/same.svg HTTP/1.1Host: www.safc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _fbp=fb.1.1732533292327.699360202874014727; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.1.1732533325.0.0.0
Source: global trafficHTTP traffic detected: GET /gc-icons/football/loss.svg HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _fbp=fb.1.1732533292327.699360202874014727; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.1.1732533325.0.0.0
Source: global trafficHTTP traffic detected: GET /gc-icons/football/draw.svg HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _fbp=fb.1.1732533292327.699360202874014727; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.1.1732533325.0.0.0
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/bdbc45e0-3693-46c8-af2e-b583b83d4ff5.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/31a37b56-d8d5-43fe-89e8-bd5996a6f39a.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gc-icons/navigation/chevronRight.svg HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _fbp=fb.1.1732533292327.699360202874014727; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.1.1732533325.0.0.0
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/df6ac011-48ff-462d-8f1e-6b339000934f.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/2cdb4640-e5a1-4add-9d90-22b4682e0958.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/62c23667-d717-426d-8d6b-95728cd41ac8.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/0473046a-331f-488a-9f39-27dfce3d5331.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/ea308202-b807-44de-9efa-9dc475507ba8.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/c50fb48e-0f33-4508-9963-74202c5f986f.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/96x96/EN_D1-crest-colour_2021.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/e5c71f51-941a-43a2-a064-a58f97be33c1.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/8b83699b-8c15-4ce3-9814-71cb0cbc70e3.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gc-icons/table/down.svg HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _fbp=fb.1.1732533292327.699360202874014727; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.1.1732533325.0.0.0
Source: global trafficHTTP traffic detected: GET /gc-icons/table/up.svg HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _fbp=fb.1.1732533292327.699360202874014727; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.1.1732533325.0.0.0
Source: global trafficHTTP traffic detected: GET /gc-icons/table/same.svg HTTP/1.1Host: www.safc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _fbp=fb.1.1732533292327.699360202874014727; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.1.1732533325.0.0.0
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/d9bf51a9-0034-4906-9dad-b91c239fc060.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /safc/ HTTP/1.1Host: www.eticketing.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/79f13785-82a6-47da-9d0a-b3b0f7df1742.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/693ec439-9477-4d45-9219-b32396228a31.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/282fd2d7-dad4-4e27-997f-cb39de812f3f.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/30c91553-850e-4767-822f-2edfabe972fa.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/c9257d47-02ec-4493-8b45-6aa166290c10.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/3c9161bf-899b-4405-b05b-62ebfb0411ef.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/8fa0a57e-a3aa-4884-b842-1117948506a1.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/67517c78-4081-4562-b543-dad00539e488.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/0b86813f-8d90-49e5-8436-452491aac577.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-away-shirt-2024-25_ss5_p-201095637+u-esgqjxdwg1kh5hvridhk+v-qdqoc2tlrfux647a0x7p.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/2ead4f17-0fa4-455c-a6db-2961f43ba674.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/256x192/9feefa90-297b-11ef-bfce-232a01aa0225.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/256x256/d9bf51a9-0034-4906-9dad-b91c239fc060.png HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/256x192/b602d590-297b-11ef-bfce-232a01aa0225.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/4a4e68ec-7beb-4e07-8a92-0d1b025c5d75.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-home-shirt-2024-25_ss5_p-201095631+u-fiwwpq2opmkgndbwv699+v-r4agrugaryuk0cl0tgsa.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/a19c2255-8afe-4abe-8b39-1cd09ba4eebe.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/256x192/cd2142c0-297b-11ef-bfce-232a01aa0225.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/72af110d-89c9-4188-8373-7cf81fb78f44.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/bdbc45e0-3693-46c8-af2e-b583b83d4ff5.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/256x192/00830120-4368-11ef-ae19-5bfbdb9d70b8.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/256x192/83828390-79a8-11ef-9753-31992379a385.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.safc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-away-shirt-2024-25_ss5_p-201095637+u-esgqjxdwg1kh5hvridhk+v-qdqoc2tlrfux647a0x7p.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/2cdb4640-e5a1-4add-9d90-22b4682e0958.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/62c23667-d717-426d-8d6b-95728cd41ac8.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/e5c71f51-941a-43a2-a064-a58f97be33c1.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/8b83699b-8c15-4ce3-9814-71cb0cbc70e3.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-home-shirt-2024-25_ss5_p-201095631+u-fiwwpq2opmkgndbwv699+v-r4agrugaryuk0cl0tgsa.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/693ec439-9477-4d45-9219-b32396228a31.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/450x254/4dd2ff50-a823-11ef-82cd-31c12e9d106c.jpg HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Cache-Control: max-age=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/100x57/4dd2ff50-a823-11ef-82cd-31c12e9d106c.jpg HTTP/1.1Host: images.gc.safcservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Cache-Control: max-age=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/30c91553-850e-4767-822f-2edfabe972fa.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/3c9161bf-899b-4405-b05b-62ebfb0411ef.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/40x40/0b86813f-8d90-49e5-8436-452491aac577.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/256x192/b602d590-297b-11ef-bfce-232a01aa0225.webp HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-home-shirt-2024-25-kids_ss5_p-201095634+u-avdllour2epgzyzo09l7+v-rx7n35yuhar2lkukrfsa.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fit-in/100x57/4dd2ff50-a823-11ef-82cd-31c12e9d106c.jpg HTTP/1.1Host: images.gc.safcservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-third-shirt-2024-25_ss5_p-201095642+u-szvwtc4j4xus7eh7ujss+v-pjhihry3isegukfd1fcf.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-away-shirt-2024-25-kids_ss5_p-201095640+u-umqdgnibq5zdgo2fxhst+v-hnnp2xwcgjasp8i1rtio.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-home-shirt-2024-25-kids_ss5_p-201095634+u-avdllour2epgzyzo09l7+v-rx7n35yuhar2lkukrfsa.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-small-crest-hoodie-black-mens_ss5_p-201684626+u-emxvs2t1eouylb0sum79+v-afz9ohmlooc3jkyfqywg.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-small-crest-hoodie-black-mens_ss5_p-201684626+u-emxvs2t1eouylb0sum79+v-afz9ohmlooc3jkyfqywg.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-away-shirt-2024-25-kids_ss5_p-201095640+u-umqdgnibq5zdgo2fxhst+v-hnnp2xwcgjasp8i1rtio.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-home-infant/babykit-2024-25_ss5_p-201148312+u-eyzqwcxtvaa0eva7hqgj+v-7diqk2zio6i7ywwym9yt.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-third-shirt-2024-25_ss5_p-201095642+u-szvwtc4j4xus7eh7ujss+v-pjhihry3isegukfd1fcf.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-third-shirt-2024-25-kids_ss5_p-201095644+u-j54oi6t1sqlj63gwzpwk+v-ec3uuqbs3dgtgzyzii39.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-home-shirt-2024-25-womens_ss5_p-201095636+u-nihj1wt0lesafaiiqdwp+v-jamzagdbwtedadfpsr23.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-training-half-zip-red-kids_ss5_p-201140494+u-birg46thnka0q5qgol76+v-lsixfb90drozqtc0alno.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-home-infant/babykit-2024-25_ss5_p-201148312+u-eyzqwcxtvaa0eva7hqgj+v-7diqk2zio6i7ywwym9yt.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-third-shirt-2024-25-kids_ss5_p-201095644+u-j54oi6t1sqlj63gwzpwk+v-ec3uuqbs3dgtgzyzii39.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-away-infant/babykit-2024-25_ss5_p-201148313+u-graiqds4qchfyxl9y3ho+v-3trgmf6tqv3xvayq67bt.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-black-cat-crest-graphic-hoodie-black-mens_ss5_p-201697147+u-spscnf2qaonggbkx7rci+v-0khntiydi0eegvbvjsod.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-away-shirt-2024-25-womens_ss5_p-201095638+u-axonwlluewnkfhe3nmiv+v-u9rert6wwex9dtfvmrrh.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-home-shorts-2024-25-kids_ss5_p-201095635+u-ti1qjql20899dvflktpl+v-76ibtbw0g6ihzt5bs5ki.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-home-shirt-2024-25-womens_ss5_p-201095636+u-nihj1wt0lesafaiiqdwp+v-jamzagdbwtedadfpsr23.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-training-half-zip-red_ss5_p-201140492+u-zg5f07uznlj3hl9fqhaw+v-azttg457qitxuuyike7h.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-training-half-zip-red-kids_ss5_p-201140494+u-birg46thnka0q5qgol76+v-lsixfb90drozqtc0alno.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-training-jersey-black_ss5_p-201140500+u-yupvlohwn2vrbmr6cztt+v-0njlvk9pt91bd5qegjag.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-away-infant/babykit-2024-25_ss5_p-201148313+u-graiqds4qchfyxl9y3ho+v-3trgmf6tqv3xvayq67bt.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-archive-crew-neck-sweater-navy-marl-mens_ss5_p-201359533+u-dmcyugj35wypygdg9b0x+v-sxiphy5mfgnrybstxxvi.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-home-shorts-2024-25-kids_ss5_p-201095635+u-ti1qjql20899dvflktpl+v-76ibtbw0g6ihzt5bs5ki.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-home-pre-match-jersey-red_ss5_p-201140468+u-bgj6qb9mqi2ixseqwdm5+v-gzu3b3mmj1scgbozlfen.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-away-shirt-2024-25-womens_ss5_p-201095638+u-axonwlluewnkfhe3nmiv+v-u9rert6wwex9dtfvmrrh.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-away-shorts-2024-25-kids_ss5_p-201095641+u-2e5kkldn0uprzqwexjib+v-4tu85ojmuf62o4m7ckxj.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-black-cat-crest-graphic-hoodie-black-mens_ss5_p-201697147+u-spscnf2qaonggbkx7rci+v-0khntiydi0eegvbvjsod.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-essentials-jog-pant-black-mens_ss5_p-201684621+u-t9ulkbljzwecfsmeguqm+v-iho8g4emrjgqpqnfct0c.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-small-crest-crew-sweatshirt-sports-grey-mens_ss5_p-201684625+u-ewhusprwpowjmyxdltcd+v-wihxyjwrfwmed9lxjgej.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-training-half-zip-red_ss5_p-201140492+u-zg5f07uznlj3hl9fqhaw+v-azttg457qitxuuyike7h.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-home-shorts-2024-25_ss5_p-201095633+u-lalcsbumintyljxxrg1o+v-hqtr7spzyx4ndisz5om7.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-mono-logo-graphic-hoodie-khaki-mens_ss5_p-201684631+u-klkzsyhfgbnd3dnxmvzv+v-f546g1vbewfagspd8i0i.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-training-jersey-black_ss5_p-201140500+u-yupvlohwn2vrbmr6cztt+v-0njlvk9pt91bd5qegjag.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-archive-crew-neck-sweater-navy-marl-mens_ss5_p-201359533+u-dmcyugj35wypygdg9b0x+v-sxiphy5mfgnrybstxxvi.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-home-pre-match-jersey-red_ss5_p-201140468+u-bgj6qb9mqi2ixseqwdm5+v-gzu3b3mmj1scgbozlfen.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-loop-graphic-hoodie-black-mens_ss5_p-201697130+u-cm4njrmygazp2ypapayi+v-skwrchad0oslyqfzgxhu.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-1999-home-shirt_ss5_p-200975334+u-q1rr1j1oefyqdmt1lnta+v-3fsxtmyb9nk4fkmrltl8.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-car-mats_ss5_p-201167330+u-g3zcduyaw5dbmp5fhlpw+v-bnnulgtratkkclgyyobx.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-away-shorts-2024-25-kids_ss5_p-201095641+u-2e5kkldn0uprzqwexjib+v-4tu85ojmuf62o4m7ckxj.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-third-shorts-2024-25-kids_ss5_p-201095645+u-ejsxgaqllintdjixfeid+v-ksb0ewuz0e12zqcdy9si.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-essentials-jog-pant-black-mens_ss5_p-201684621+u-t9ulkbljzwecfsmeguqm+v-iho8g4emrjgqpqnfct0c.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-away-shorts-2024-25_ss5_p-201095639+u-tvsnttmh0lsmbbqdlcux+v-779iz4h0plahiieniqj1.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-small-crest-crew-sweatshirt-sports-grey-mens_ss5_p-201684625+u-ewhusprwpowjmyxdltcd+v-wihxyjwrfwmed9lxjgej.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-essentials-sweat-short-black-mens_ss5_p-201684620+u-qkjwqi7j8kc1vfnrt2dr+v-izig9jzbxyp7z8cuvan3.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-home-shorts-2024-25_ss5_p-201095633+u-lalcsbumintyljxxrg1o+v-hqtr7spzyx4ndisz5om7.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-mono-logo-graphic-hoodie-khaki-mens_ss5_p-201684631+u-klkzsyhfgbnd3dnxmvzv+v-f546g1vbewfagspd8i0i.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-car-mats_ss5_p-201167330+u-g3zcduyaw5dbmp5fhlpw+v-bnnulgtratkkclgyyobx.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-third-infant/babykit-2024-25_ss5_p-201148314+u-ivpqkcak1f9m0eqwmisg+v-7cmkqsuwiqx0zg9ale6x.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-goalkeeper-shirt-2024-25-kids_ss5_p-201095657+u-v2vrcf2lqq5rdiu9ekcu+v-ds5tycshdjy6omvkdgc9.png?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-essentials-primary-logo-graphic-hoodie-red-mens_ss5_p-201684618+u-5zps4sfbytqhggndxpxk+v-xusbqfpmq7kfzfgiyc3t.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-loop-graphic-hoodie-black-mens_ss5_p-201697130+u-cm4njrmygazp2ypapayi+v-skwrchad0oslyqfzgxhu.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-third-shirt-2024-25-womens_ss5_p-201095646+u-3ff6oxrvczogffrbkaa5+v-didra68e9hv7numvx3uw.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-1973-fa-cup-final-track-jacket_ss4_p-11804800+u-12s4loncakvn9dm0s0tw+v-f6c600a5b5ea4a28811c08d551f889d0.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-haway-graphic-hoodie-black-mens_ss5_p-201684635+u-4sjrr8oo2ye8ntj8s533+v-tm5bf2jjiqhyeo7m49ps.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-1999-home-shirt_ss5_p-200975334+u-q1rr1j1oefyqdmt1lnta+v-3fsxtmyb9nk4fkmrltl8.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-third-shorts-2024-25-kids_ss5_p-201095645+u-ejsxgaqllintdjixfeid+v-ksb0ewuz0e12zqcdy9si.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-essentials-sweat-short-black-mens_ss5_p-201684620+u-qkjwqi7j8kc1vfnrt2dr+v-izig9jzbxyp7z8cuvan3.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-away-shorts-2024-25_ss5_p-201095639+u-tvsnttmh0lsmbbqdlcux+v-779iz4h0plahiieniqj1.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-away-socks-2024-25-kids_ss5_p-201126148+u-whbn546irpizhrezkgnw+v-zhlimenenzdzblpdq0t3.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-hummel-goalkeeper-shirt-2024-25-kids_ss5_p-201095649+u-gkrprptlgoxz6bedvqjq+v-xdlzeztlwcwmo3cduipb.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sunderland/sunderland-retro-ship-crest-graphic-t-shirt-black-mens_ss5_p-201697144+u-cgtszrjsyjrnx6f9eh5x+v-berhslwppaaszfzddrn8.jpg?_hv=2&w=340 HTTP/1.1Host: images.footballfanatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.safcstore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_447.1.drString found in binary or memory: "https://www.facebook.com/StripeHQ", equals www.facebook.com (Facebook)
Source: chromecache_447.1.drString found in binary or memory: "https://www.linkedin.com/company/stripe/", equals www.linkedin.com (Linkedin)
Source: chromecache_533.1.dr, chromecache_798.1.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Ak:function(){e=qb()},zd:function(){d()}}};var Zb=wa(["data-gtm-yt-inspected-"]),ID=["www.youtube.com","www.youtube-nocookie.com"],JD,KD=!1; equals www.youtube.com (Youtube)
Source: chromecache_533.1.dr, chromecache_798.1.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=oB(a,c,e);V(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return V(122),!0;if(d&&f){for(var m=Bb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},rB=function(){var a=[],b=function(c){return eb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_433.1.dr, chromecache_818.1.drString found in binary or memory: gis Le Bris' first steps on Wearside.</p>","title":"Bienvenue","type":"promo","uuid":"5ae03a90-405f-11ef-aaf1-99c1a65bfec7","widgetType":"Promo","layout":{"reverse":false,"style":"text-friendly"},"contents":"{\"title\":\"Bienvenue\",\"imageKey\":{\"image\":\"79458d20-3f8b-11ef-b894-6dd32ddd5ed8.jpg\",\"opacity\":100,\"origin\":\"top\"},\"cardType\":\"custom\",\"subText\":\"\",\"actionUrl\":[{\"title\":\"Watch now\",\"action\":\"https://www.youtube.com/watch?v=x68rCl6tzdc\",\"linkType\":\"external\"},{\"title\":\"\",\"action\":\"\"}],\"description\":\"<p>R equals www.youtube.com (Youtube)
Source: chromecache_433.1.dr, chromecache_818.1.drString found in binary or memory: gis Le Bris' first steps on Wearside.</p>","title":"Bienvenue","type":"promo","uuid":"9e66a050-3f89-11ef-9ae3-4d3fa24d8416","widgetType":"Promo","layout":{"reverse":false,"style":"text-friendly"},"contents":"{\"title\":\"Bienvenue\",\"imageKey\":{\"image\":\"79458d20-3f8b-11ef-b894-6dd32ddd5ed8.jpg\",\"opacity\":100,\"origin\":\"top\"},\"cardType\":\"custom\",\"subText\":\"\",\"actionUrl\":[{\"title\":\"Watch now\",\"action\":\"https://www.youtube.com/watch?v=x68rCl6tzdc\",\"linkType\":\"external\"},{\"title\":\"\",\"action\":\"\"}],\"description\":\"<p>R equals www.youtube.com (Youtube)
Source: chromecache_818.1.drString found in binary or memory: gis Le Bris' first steps on Wearside.</p>\"}","position":0,"value":""},{"image":{"opacity":100,"image":"794d0730-3f8b-11ef-b587-15bd9413c7b8.jpg","origin":"top"},"widgetName":"Promo","buttons":[{"title":"Watch now","action":"https://www.youtube.com/watch?v=Em7wBNlTKrM","linkType":"external"},{"title":"","action":""}],"subtext":"","description":"<p>Access all areas at our home kit photoshoot.</p>","title":"Behind the scenes","type":"promo","uuid":"5c242c40-405f-11ef-aaf1-99c1a65bfec7","widgetType":"Promo","layout":{"reverse":false,"style":"text-friendly"},"contents":"{\"title\":\"Behind the scenes\",\"imageKey\":{\"opacity\":100,\"image\":\"794d0730-3f8b-11ef-b587-15bd9413c7b8.jpg\",\"origin\":\"top\"},\"cardType\":\"custom\",\"subText\":\"\",\"actionUrl\":[{\"title\":\"Watch now\",\"action\":\"https://www.youtube.com/watch?v=Em7wBNlTKrM\",\"linkType\":\"external\"},{\"title\":\"\",\"action\":\"\"}],\"description\":\"<p>Access all areas at our home kit photoshoot.</p>\"}","position":1,"value":""},{"image":{"opacity":100,"image":"79b45480-3f8b-11ef-838a-ebc7f64d2042.jpg","origin":"top"},"widgetName":"Promo","buttons":[{"title":"Watch now","action":"https://www.youtube.com/watch?v=R9H80kAvTug","linkType":"external"},{"title":"","action":""}],"subtext":"","description":"<p>Chris Rigg signs his first professional contract.</p>","title":"Here to stay","type":"promo","uuid":"5d88c550-405f-11ef-aaf1-99c1a65bfec7","widgetType":"Promo","layout":{"reverse":false,"style":"text-friendly"},"contents":"{\"title\":\"Here to stay\",\"imageKey\":{\"opacity\":100,\"image\":\"79b45480-3f8b-11ef-838a-ebc7f64d2042.jpg\",\"origin\":\"top\"},\"cardType\":\"custom\",\"subText\":\"\",\"actionUrl\":[{\"title\":\"Watch now\",\"action\":\"https://www.youtube.com/watch?v=R9H80kAvTug\",\"linkType\":\"external\"},{\"title\":\"\",\"action\":\"\"}],\"description\":\"<p>Chris Rigg signs his first professional contract.</p>\"}","position":2,"value":""},{"image":{"opacity":100,"image":"7954a850-3f8b-11ef-a8d8-a1613114f28a.jpg","origin":"top"},"widgetName":"Promo","buttons":[{"title":"Watch now","action":"https://www.youtube.com/watch?v=x9bXkkUTEPc&t=1s","linkType":"external"},{"title":"","action":""}],"subtext":"","description":"<p>'Keeper visits Community Soup Kitchen.</p>","title":"Our community","type":"promo","uuid":"5ecd5340-405f-11ef-aaf1-99c1a65bfec7","widgetType":"Promo","layout":{"reverse":false,"style":"text-friendly"},"contents":"{\"title\":\"Our community\",\"imageKey\":{\"opacity\":100,\"image\":\"7954a850-3f8b-11ef-a8d8-a1613114f28a.jpg\",\"origin\":\"top\"},\"cardType\":\"custom\",\"subText\":\"\",\"actionUrl\":[{\"title\":\"Watch now\",\"action\":\"https://www.youtube.com/watch?v=x9bXkkUTEPc&t=1s\",\"linkType\":\"external\"},{\"title\":\"\",\"action\":\"\"}],\"description\":\"<p>'Keeper visits Community Soup Kitchen.</p>\"}","position":3,"value":""},{"image":{"opacity":100,"image":"7708b520-3f8e-11ef-a0e5-079254f91f13.jpg","origin":"top"},"widgetName":"Promo","button
Source: chromecache_818.1.drString found in binary or memory: gis Le Bris' first steps on Wearside.</p>\"}","position":3,"value":""},{"image":{"opacity":100,"image":"794d0730-3f8b-11ef-b587-15bd9413c7b8.jpg","origin":"top"},"widgetName":"Promo","buttons":[{"title":"Watch now","action":"https://www.youtube.com/watch?v=Em7wBNlTKrM","linkType":"external"},{"title":"","action":""}],"subtext":"","description":"<p>Access all areas at our home kit photoshoot.</p>","title":"Behind the scenes","type":"promo","uuid":"9d624fb0-3f89-11ef-9ae3-4d3fa24d8416","widgetType":"Promo","layout":{"reverse":false,"style":"text-friendly"},"contents":"{\"title\":\"Behind the scenes\",\"imageKey\":{\"image\":\"794d0730-3f8b-11ef-b587-15bd9413c7b8.jpg\",\"opacity\":100,\"origin\":\"top\"},\"cardType\":\"custom\",\"subText\":\"\",\"actionUrl\":[{\"title\":\"Watch now\",\"action\":\"https://www.youtube.com/watch?v=Em7wBNlTKrM\",\"linkType\":\"external\"},{\"title\":\"\",\"action\":\"\"}],\"description\":\"<p>Access all areas at our home kit photoshoot.</p>\"}","position":2,"value":""},{"image":{"opacity":100,"image":"79b45480-3f8b-11ef-838a-ebc7f64d2042.jpg","origin":"top"},"widgetName":"Promo","buttons":[{"title":"Watch now","action":"https://www.youtube.com/watch?v=R9H80kAvTug","linkType":"external"},{"title":"","action":""}],"subtext":"","description":"<p>Chris Rigg signs his first professional contract.</p>","title":"Here to stay","type":"promo","uuid":"9a959b20-3f89-11ef-9ae3-4d3fa24d8416","widgetType":"Promo","layout":{"reverse":false,"style":"text-friendly"},"contents":"{\"title\":\"Here to stay\",\"imageKey\":{\"image\":\"79b45480-3f8b-11ef-838a-ebc7f64d2042.jpg\",\"opacity\":100,\"origin\":\"top\"},\"cardType\":\"custom\",\"subText\":\"\",\"actionUrl\":[{\"title\":\"Watch now\",\"action\":\"https://www.youtube.com/watch?v=R9H80kAvTug\",\"linkType\":\"external\"},{\"title\":\"\",\"action\":\"\"}],\"description\":\"<p>Chris Rigg signs his first professional contract.</p>\"}","position":0,"value":""},{"image":{"opacity":100,"image":"7954a850-3f8b-11ef-a8d8-a1613114f28a.jpg","origin":"top"},"widgetName":"Promo","buttons":[{"title":"Watch now","action":"https://www.youtube.com/watch?v=x9bXkkUTEPc&t=1s","linkType":"external"},{"title":"","action":""}],"subtext":"","description":"<p>Anthony Patterson visits Community Soup Kitchen.</p>","title":"Our community","type":"promo","uuid":"9c3f2c70-3f89-11ef-9ae3-4d3fa24d8416","widgetType":"Promo","layout":{"reverse":false,"style":"text-friendly"},"contents":"{\"title\":\"Our community\",\"imageKey\":{\"image\":\"7954a850-3f8b-11ef-a8d8-a1613114f28a.jpg\",\"opacity\":100,\"origin\":\"top\"},\"cardType\":\"custom\",\"subText\":\"\",\"actionUrl\":[{\"title\":\"Watch now\",\"action\":\"https://www.youtube.com/watch?v=x9bXkkUTEPc&t=1s\",\"linkType\":\"external\"},{\"title\":\"\",\"action\":\"\"}],\"description\":\"<p>Anthony Patterson visits Community Soup Kitchen.</p>\"}","position":1,"value":""},{"image":{"opacity":100,"image":"7708b520-3f8e-11ef-a0e5-079254f91f13.jpg","origin":"top"},"widgetN
Source: chromecache_533.1.dr, chromecache_798.1.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Dh:e,Bh:f,Ch:g,ji:k,ki:m,Re:n,Ib:b},q=B.YT;if(q)return q.ready&&q.ready(d),b;var r=B.onYouTubeIframeAPIReady;B.onYouTubeIframeAPIReady=function(){r&&r();d()};H(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(TD(w,"iframe_api")||TD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!KD&&RD(x[A],p.Re))return qc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_780.1.dr, chromecache_704.1.drString found in binary or memory: return b}GD.F="internal.enableAutoEventOnTimer";var Zb=wa(["data-gtm-yt-inspected-"]),ID=["www.youtube.com","www.youtube-nocookie.com"],JD,KD=!1; equals www.youtube.com (Youtube)
Source: chromecache_695.1.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_695.1.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_695.1.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_780.1.dr, chromecache_533.1.dr, chromecache_704.1.dr, chromecache_798.1.drString found in binary or memory: var VC=function(a,b,c,d,e){var f=MA("fsl",c?"nv.mwt":"mwt",0),g;g=c?MA("fsl","nv.ids",[]):MA("fsl","ids",[]);if(!g.length)return!0;var k=RA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);V(121);if(m==="https://www.facebook.com/tr/")return V(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!xz(k,zz(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: safc.com
Source: global trafficDNS traffic detected: DNS query: www.safc.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: images.gc.safcservices.com
Source: global trafficDNS traffic detected: DNS query: cdn-ukwest.onetrust.com
Source: global trafficDNS traffic detected: DNS query: sdk.playback.streamamg.com
Source: global trafficDNS traffic detected: DNS query: js.stripe.com
Source: global trafficDNS traffic detected: DNS query: imagesrv.adition.com
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: p.typekit.net
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdn.userway.org
Source: global trafficDNS traffic detected: DNS query: euc-widget.freshworks.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: api.userway.org
Source: global trafficDNS traffic detected: DNS query: m.stripe.network
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: cdn.usefathom.com
Source: global trafficDNS traffic detected: DNS query: m.stripe.com
Source: global trafficDNS traffic detected: DNS query: stripe.com
Source: global trafficDNS traffic detected: DNS query: pages.cms.web.gc.safcservices.com
Source: global trafficDNS traffic detected: DNS query: promo-overlays.cms.web.gc.safcservices.com
Source: global trafficDNS traffic detected: DNS query: filters.football.web.gc.safcservices.com
Source: global trafficDNS traffic detected: DNS query: matches.football.web.gc.safcservices.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: news.cms.web.gc.safcservices.com
Source: global trafficDNS traffic detected: DNS query: league-tables.football.web.gc.safcservices.com
Source: global trafficDNS traffic detected: DNS query: sponsors.cms.web.gc.safcservices.com
Source: global trafficDNS traffic detected: DNS query: streamline.web.gc.safcservices.com
Source: global trafficDNS traffic detected: DNS query: image-scaler.gc.safcservices.com
Source: global trafficDNS traffic detected: DNS query: www.safcstore.com
Source: global trafficDNS traffic detected: DNS query: content.shoprunner.com
Source: global trafficDNS traffic detected: DNS query: images.footballfanatics.com
Source: global trafficDNS traffic detected: DNS query: www.eticketing.co.uk
Source: global trafficDNS traffic detected: DNS query: ticketmastersportuk.queue-it.net
Source: unknownHTTP traffic detected: POST /report/v4?s=1e4gKS4uVesfbaeGUtqBUwFmHJLsgHnspbhwHzYtMplCzMdgmZP54CvH7DUF7K%2BKvqb3%2FftkvqYsSar5ELpajb2jaQK%2BrxqGZQpbz7K8Uoxn2Y3GadgDO%2FNuYJK2eQiZLQM%2BCtBB HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 422Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Content-Length: 335Connection: closeDate: Mon, 25 Nov 2024 11:14:28 GMTServer: AmazonS3X-Cache: Error from cloudfrontVia: 1.1 9b9986289f1229fc196f4d0f4702ece8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: BAH53-P2X-Amz-Cf-Id: YR8eSjNtGmRB4eSM2qxD_xZ_ig5dsV8Sj-XlfaWHUFBnr6GCQGfrNg==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/jsonContent-Length: 16Connection: closeDate: Mon, 25 Nov 2024 11:15:17 GMTX-Amzn-Trace-Id: Root=1-67445c45-2e8c075a532822c86692c257;Parent=13a226a45782dbca;Sampled=0;Lineage=1:aa3ee2b5:0x-amzn-RequestId: a53dbfab-7f3d-4256-9537-47edbbc2ce5bAccess-Control-Allow-Origin: *x-amz-apigw-id: BzNa7F9FjoEEfxQ=isBase64Encoded: falsetitle: Not FoundX-Cache: Error from cloudfrontVia: 1.1 7387d975114b91051a05d9944ff35ad8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: BAH53-P2X-Amz-Cf-Id: XMhYygF-MLaCa7YrQm_QkL4F_xiTYkN4fYrh9MmFOraXBD6jSS6l_w==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/jsonContent-Length: 16Connection: closeDate: Mon, 25 Nov 2024 11:15:18 GMTX-Amzn-Trace-Id: Root=1-67445c46-72f8109d5ce6a4025205367f;Parent=6a40dce8d1fe3403;Sampled=0;Lineage=1:aa3ee2b5:0x-amzn-RequestId: 7c4ccac5-51ce-4711-a706-9093acda5181Access-Control-Allow-Origin: *x-amz-apigw-id: BzNbDGmgjoEEYHw=isBase64Encoded: falsetitle: Not FoundX-Cache: Error from cloudfrontVia: 1.1 106c6689b3668aea3f6fc4df6a636e60.cloudfront.net (CloudFront)X-Amz-Cf-Pop: BAH53-P2X-Amz-Cf-Id: bBAffdB0tgATtuFQmD7Qnuoim7AYWfgz1D3noSzUboLoIUc9H8KVmg==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/jsonContent-Length: 16Connection: closeDate: Mon, 25 Nov 2024 11:15:21 GMTX-Amzn-Trace-Id: Root=1-67445c49-45056d01722fd69357348d4f;Parent=04bd070ce4572dfb;Sampled=0;Lineage=1:aa3ee2b5:0x-amzn-RequestId: 28609334-31b8-4210-bd05-326f4d20f2e3Access-Control-Allow-Origin: *x-amz-apigw-id: BzNbkFIBjoEEKMw=isBase64Encoded: falsetitle: Not FoundX-Cache: Error from cloudfrontVia: 1.1 eb2f49b78dae5a2d3df4afb2aa3e99b6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: BAH53-P2X-Amz-Cf-Id: 7wq2H9rCUoOddx6iZPxGDt-IOZ3SOMogHwSUS1o4xzW8DPWaLyebLA==
Source: chromecache_333.1.dr, chromecache_675.1.drString found in binary or memory: http://creativecommons.org/ns#
Source: chromecache_582.1.dr, chromecache_825.1.drString found in binary or memory: http://feross.org
Source: chromecache_287.1.drString found in binary or memory: http://fontawesome.io
Source: chromecache_287.1.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_279.1.dr, chromecache_464.1.drString found in binary or memory: http://imagesrv.adition.com
Source: chromecache_759.1.drString found in binary or memory: http://scripts.sil.org/OFLThis
Source: chromecache_759.1.drString found in binary or memory: http://scripts.sil.org/OFLhttps://rsms.me/Rasmus
Source: chromecache_360.1.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000171e5
Source: chromecache_360.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735a643
Source: chromecache_360.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735a645
Source: chromecache_360.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735a646
Source: chromecache_360.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735a64b
Source: chromecache_799.1.dr, chromecache_503.1.drString found in binary or memory: http://videojs.com/
Source: chromecache_407.1.dr, chromecache_626.1.drString found in binary or memory: http://www.klim.co.nz/licensing.php
Source: chromecache_407.1.dr, chromecache_626.1.drString found in binary or memory: http://www.klim.co.nz/licensing.phpCopyright
Source: chromecache_407.1.drString found in binary or memory: http://www.klim.co.nz/licensing.phpKarbonRegular
Source: chromecache_626.1.drString found in binary or memory: http://www.klim.co.nz/licensing.phpKarbonSemibold
Source: chromecache_626.1.drString found in binary or memory: http://www.vllg.comhttp://www.klim.co.nzKlim
Source: chromecache_798.1.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_428.1.dr, chromecache_363.1.drString found in binary or memory: https://akteaching.co.uk/
Source: chromecache_569.1.drString found in binary or memory: https://api.userway.org/api
Source: chromecache_447.1.drString found in binary or memory: https://assets.stripeassets.com
Source: chromecache_447.1.drString found in binary or memory: https://assets.stripeassets.com/fzn2n1nzq965/01hMKr6nEEGVfOuhsaMIXQ/c424849423b5f036a8892afa09ac38c7
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/1a930247.woff2)
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/AnimatedCodeEditor-86776e0635434fc49715.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/AnimatedIcon-0b7478e1f9234aae8838.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/AtlasDashboardGraphic-042f01c5c5f7a5d7ca1a.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/BackgroundGlobe-64953aedea5f231d07b7.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Bootstrapper-BDJTDB7T.js
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/BrandModal-77aed9e8900fc44f1554.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/BrandModalGraphic-e9e1fc8f4c2bf8a9bd44.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CardField-739e285edeecea986ed0.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CaseStudyCard-bfd1dd9dc828a57a4622.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CheckoutFormGraphic-b2509d821651cbc82709.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditor-6eacb8e42c7465ddd557.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorAsciiLoader-c1a350cb85f7a989f599.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorAutocomplete-dc62d89d9e2121e48baf.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorCursor-517911b19e66c94dafbb.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorLineNumbers-0eded1c84476ec649145.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorStatusBar-24c7c84123b2b6e4f091.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeSyntax-e0768ef33503219c518d.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeTerminal-ca23848effb056969042.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CopyTitle-c641e014b3946628bc95.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCardBackground-853f685776c80eaa0089
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCardOverlay-09e527d11b6471566771.cs
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarousel-6ad3f0dce85838a77d8b.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavGroup-41fa77c08914b1b778
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavItem-fd5a8f8fac232f661b3
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavTrack-1380f9c2e275695c5e
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/DevelopersCodeEditor-eadbd8bbcdedd8edbbe3.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/DomGraphic-5a317684eb2b9d1f76d2.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/EnterpriseCarouselAside-b05102a0b81de0c11406.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Field-ea906aa31d4012757deb.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Flag-0530f6f8a0ae1e011860.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Form-401d42df82b6e8482f06.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Frontdoor-4513faa7ba2dd8949ee2.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingAnimation-fa25c03988d3d1f36a35.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingGraphic-c9e3aeda05ab14a454b1.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingGraphicLogo-2cee099c6b840fb58d86.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingGraphicTier-c39e78ce45a9380bf169.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectAnimation-f4ce77b995975fa55335.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectFlowDiagram-bcf0320e44c152e1ca03.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectFlowDiagramOrderNotification-12b17d16
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectGraphic-30f9ea68cfc29ae65dd5.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectGraphicCell-18f4786ec794a3671860.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnection-192c60d5ff4ac27dec4f.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorGraphic-ab42746a2bb65d850037.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorGraphicImage-ff4d221174ca6cab4402.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorGraphicOutline-cbb29a27650befdb3913.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIcon-f22f360dadf72ca61a47.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIconGrid-f5ddeb3e7d94044a9646.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIconOutline-2c0929473dcd28db2e99.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIssuingAnimation-ba03e22ccfea12d68c6c.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIssuingCard-b80b51aa94acdc8a688e.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorPaymentsAnimation-71bdbfda51a40294b593.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorPaymentsGraphic-45fe2caceea82c749c40.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorStandaloneAnimation-5aefb3912ae346b5293e.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorStickyAnimation-4ea4d6a5e9b414987337.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorSubanimation-b9163916332f2a67d464.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorSuiteAnimation-683958a93f82ca151ea7.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Global-f1eeffae1de3242fcca9.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GlobalizationPicker-cb59e0de1d5c3aeaa184.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Globe-b2159f87180df559d2e8.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GradientLegend-f1cabc70fbf82f3e9c05.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicForm-7d75b8ba72e0304da82c.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormField-33f78921d62dc714d424.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormFieldInput-3d704dfad5ff81d0e80b.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormFieldInputGrid-281fa6a92c2e3caa14c9.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormFieldList-5317148749a9268ec04d.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GridLayout-decb2efdf862023c83af.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/HorizontalOverflowContainer-0b85e8f46a0db21a6ef9.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Icon-646136cd9e336d8c18d7.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/InvoicingFeatureGraphic-db95f6cbfa638cca151e.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/List-f0dd86d0ff490fdd7e75.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/LocaleControl-09ce62c550a15bb456e5.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/LowCodeNoCode-de32a3423ce25c839d82.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/MobileStickyNav-5c229e49df6b7e5315d7.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/PaymentLinksFeatureGraphic-6c9382201d4ede7c851a.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Picture-3f0067e6b392244c9bda.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/ProductBadge-aa2497ab8abdcc6a3d34.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/ProductFeatureCard-4476eb8c383446c052aa.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/ProductListing-3e17d7acee941b127dd1.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/RowLayout-9272a8ee72d3dac4a6ef.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/SiteFooterSection-1c0a8e1d30b69be4ef69.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/SiteFooterSectionSupportLinkList-US-bf39e598e6b8dad8c
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/StartUp-889f28d89767c8a9d60f.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Stripe-b3679504f08482f96a0d.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/StripeProductUsed-448c2bc0913c408517f4.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/StripeProductUsedList-4a8c16b5e5f3fa51247d.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/StripeSet-423109ad4bf57a2a011c.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Track-2f2fce741fc3d8fc8450.css
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/ac6713d5.woff)
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/f965fdf4.woff2
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/f965fdf4.woff2)
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/imt-003b683ca7d12015ac17ebdd1fcf526d.js
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/store-936f0d847a16164e7f6b15d74659c4a9.html
Source: chromecache_447.1.drString found in binary or memory: https://b.stripecdn.com/stripethirdparty-srv/assets/
Source: chromecache_780.1.dr, chromecache_533.1.dr, chromecache_704.1.dr, chromecache_798.1.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_304.1.dr, chromecache_331.1.drString found in binary or memory: https://cdn-ukwest.onetrust.com
Source: chromecache_427.1.drString found in binary or memory: https://cdn-ukwest.onetrust.com/scripttemplates/otSDKStub.js
Source: chromecache_304.1.dr, chromecache_331.1.drString found in binary or memory: https://cdn-ukwest.onetrust.com/vendorlist/googleData.json
Source: chromecache_304.1.dr, chromecache_331.1.drString found in binary or memory: https://cdn-ukwest.onetrust.com/vendorlist/iab2Data.json
Source: chromecache_304.1.dr, chromecache_331.1.drString found in binary or memory: https://cdn-ukwest.onetrust.com/vendorlist/iab2V2Data.json
Source: chromecache_304.1.dr, chromecache_331.1.drString found in binary or memory: https://cdn-ukwest.onetrust.com/vendorlist/iabData.json
Source: chromecache_705.1.dr, chromecache_765.1.dr, chromecache_569.1.drString found in binary or memory: https://cdn.userway.org/
Source: chromecache_569.1.drString found in binary or memory: https://cdn.userway.org/styles/2024-11-15-13-47-25/widget_base.css?v=1731678445949
Source: chromecache_427.1.drString found in binary or memory: https://cdn.userway.org/widget.js
Source: chromecache_427.1.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/bodymovin/5.7.0/lottie.min.js
Source: chromecache_592.1.dr, chromecache_451.1.dr, chromecache_618.1.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_592.1.dr, chromecache_451.1.dr, chromecache_618.1.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_782.1.dr, chromecache_695.1.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_782.1.dr, chromecache_695.1.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_536.1.dr, chromecache_622.1.drString found in binary or memory: https://cookiepedia.co.uk/giving-consent-to-cookies
Source: chromecache_304.1.dr, chromecache_331.1.drString found in binary or memory: https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck
Source: chromecache_447.1.drString found in binary or memory: https://dashboard.stripe.com/
Source: chromecache_447.1.drString found in binary or memory: https://dashboard.stripe.com/register
Source: chromecache_592.1.dr, chromecache_451.1.dr, chromecache_618.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_592.1.dr, chromecache_451.1.dr, chromecache_618.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_592.1.dr, chromecache_451.1.dr, chromecache_618.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_447.1.drString found in binary or memory: https://docs.stripe.com
Source: chromecache_447.1.drString found in binary or memory: https://docs.stripe.com/
Source: chromecache_447.1.drString found in binary or memory: https://docs.stripe.com/api
Source: chromecache_447.1.drString found in binary or memory: https://docs.stripe.com/billing
Source: chromecache_447.1.drString found in binary or memory: https://docs.stripe.com/connect
Source: chromecache_447.1.drString found in binary or memory: https://docs.stripe.com/development
Source: chromecache_447.1.drString found in binary or memory: https://docs.stripe.com/invoicing/hosted-invoice-page
Source: chromecache_447.1.drString found in binary or memory: https://docs.stripe.com/libraries
Source: chromecache_447.1.drString found in binary or memory: https://docs.stripe.com/no-code
Source: chromecache_447.1.drString found in binary or memory: https://docs.stripe.com/no-code/payment-links
Source: chromecache_447.1.drString found in binary or memory: https://docs.stripe.com/no-code/tap-to-pay
Source: chromecache_447.1.drString found in binary or memory: https://docs.stripe.com/payments
Source: chromecache_447.1.drString found in binary or memory: https://docs.stripe.com/payments/checkout
Source: chromecache_447.1.drString found in binary or memory: https://docs.stripe.com/stripe-apps
Source: chromecache_447.1.drString found in binary or memory: https://docs.stripe.com/terminal
Source: chromecache_447.1.drString found in binary or memory: https://docs.stripe.com/upgrades#api-changelog
Source: chromecache_447.1.drString found in binary or memory: https://docs.stripe.com/upgrades#api-versions
Source: chromecache_427.1.drString found in binary or memory: https://euc-widget.freshworks.com/widgets/undefined.js
Source: chromecache_582.1.dr, chromecache_825.1.drString found in binary or memory: https://feross.org
Source: chromecache_304.1.dr, chromecache_331.1.drString found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
Source: chromecache_799.1.dr, chromecache_503.1.drString found in binary or memory: https://github.com/kesla/parse-headers/
Source: chromecache_799.1.dr, chromecache_503.1.drString found in binary or memory: https://github.com/kesla/parse-headers/blob/master/LICENCE
Source: chromecache_799.1.dr, chromecache_503.1.drString found in binary or memory: https://github.com/mozilla/vtt.js
Source: chromecache_799.1.dr, chromecache_503.1.drString found in binary or memory: https://github.com/mozilla/vtt.js/blob/main/LICENSE
Source: chromecache_759.1.drString found in binary or memory: https://github.com/rsms/inter)
Source: chromecache_447.1.drString found in binary or memory: https://github.com/stripe-samples
Source: chromecache_799.1.dr, chromecache_503.1.drString found in binary or memory: https://github.com/videojs/video.js/blob/main/LICENSE
Source: chromecache_799.1.dr, chromecache_503.1.drString found in binary or memory: https://github.com/videojs/video.js/issues/2617
Source: chromecache_798.1.drString found in binary or memory: https://google.com
Source: chromecache_798.1.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_799.1.dr, chromecache_503.1.drString found in binary or memory: https://image.$
Source: chromecache_411.1.dr, chromecache_469.1.drString found in binary or memory: https://image.mux.com/$
Source: chromecache_642.1.dr, chromecache_342.1.drString found in binary or memory: https://images.gc.$
Source: chromecache_427.1.drString found in binary or memory: https://images.gc.safcservices.com
Source: chromecache_576.1.dr, chromecache_510.1.drString found in binary or memory: https://images.gc.safcservices.com/
Source: chromecache_447.1.drString found in binary or memory: https://images.stripeassets.com
Source: chromecache_447.1.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/1ctgMwd2p9euFW9pPSM7jR/451d5e987ca7fa14060526e6b1766a8b
Source: chromecache_447.1.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/1lCtk48IB26AGgXdHsrLrt/ad2816d6a744d5249c19ba66be22b0a6
Source: chromecache_447.1.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/2EOOpI2mMZgHYBlbO44zWV/5a6c5d37402652c80567ec942c733a43
Source: chromecache_447.1.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/3AGidihOJl4nH9D1vDjM84/9540155d584be52fc54c443b6efa4ae6
Source: chromecache_447.1.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/4jq1Wguyus7CA7yc2kxMgn/cf7b01aadf305daef40ac8acab654510
Source: chromecache_447.1.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/4zeFefnpB8yh7U3qSQRktP/d583ee93dd3d8910fa27296748699a0f
Source: chromecache_447.1.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5C5LvT3YZvRTGYn7uabXGj/7da8063dc77c67b7f66a1479f47409c8
Source: chromecache_447.1.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5DaqGgXeMbxSIqQj9WSqSF/8142c0c6e15b27a8bb6c8a0f8a5d4dfb
Source: chromecache_447.1.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5F0uhf7cRg9vhR6NmgWzzI/664e14ddebb91375f89f8dcc75242dc0
Source: chromecache_447.1.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5epSdhifMhjZWOkOxK9xG8/05715737a672f2069c17903d2acae585
Source: chromecache_447.1.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5hEVwGQfvUQhsMjfASiuA/db4e12749695dbf5735787879ae56e96/
Source: chromecache_447.1.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5k7VeoAQQDK7032fIF6PEU/25f3670f5f4508103ee77afd92b7e074
Source: chromecache_447.1.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/6c56LuWUxcACbVkv4fqszI/d0a88e48d11a88b97daf896246ac40da
Source: chromecache_447.1.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/6iLtU8qBUtE42tshpmZxY2/ac5b7b7a181524237b942e43620fceef
Source: chromecache_447.1.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/7C4ROeiaqUa0HwwBU9EL9l/f9c57cccfc64de8869be7e7a9556fec9
Source: chromecache_447.1.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/7jjWJlm9NHgLI7SV98B0Dg/ea1ae753f3764897fa4333311e41f496
Source: chromecache_447.1.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/7szA8TJHWKDIEuCbu6Yblm/4548db61648d063fb7e7dddfca04ab79
Source: chromecache_447.1.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/wEsTNDVgdEqaPAKkFdqnL/c69e1649432f1b772d86d81e423b7e3e/
Source: chromecache_427.1.drString found in binary or memory: https://imagesrv.adition.com/js/srp.js
Source: chromecache_427.1.drString found in binary or memory: https://js.stripe.com/v3/
Source: chromecache_590.1.drString found in binary or memory: https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js
Source: chromecache_322.1.dr, chromecache_501.1.drString found in binary or memory: https://m.stripe.network
Source: chromecache_658.1.dr, chromecache_315.1.drString found in binary or memory: https://mail.safc.com/signup.ashx
Source: chromecache_447.1.drString found in binary or memory: https://marketplace.stripe.com
Source: chromecache_447.1.drString found in binary or memory: https://marketplace.stripe.com/
Source: chromecache_447.1.drString found in binary or memory: https://marketplace.stripe.com/collections/enterprise
Source: chromecache_360.1.drString found in binary or memory: https://p.typekit.net/p.css?s=1&k=cuu3oke&ht=tk&f=25296.25297.25299.25304.25307&a=87690161&app=typek
Source: chromecache_798.1.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_780.1.dr, chromecache_533.1.dr, chromecache_704.1.dr, chromecache_798.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_760.1.drString found in binary or memory: https://platform.twitter.com/widgets.js
Source: chromecache_618.1.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_818.1.drString found in binary or memory: https://podcasts.apple.com/gb/podcast/episode-36-jill-scott-mbe/id1515417255?i=1000598444127
Source: chromecache_818.1.drString found in binary or memory: https://podcasts.apple.com/gb/podcast/episode-37-thomas-s%C3%B8rensen/id1515417255?i=1000602352615
Source: chromecache_447.1.drString found in binary or memory: https://press.stripe.com/
Source: chromecache_447.1.drString found in binary or memory: https://privacy.stripe.com/
Source: chromecache_786.1.dr, chromecache_753.1.drString found in binary or memory: https://promo-overlays.cms.web.gc.$
Source: chromecache_447.1.drString found in binary or memory: https://q.stripe.com
Source: chromecache_740.1.dr, chromecache_760.1.drString found in binary or memory: https://s3.eu-west-1.amazonaws.com/gc-media-assets-v2.gc.safcservices.com/4dd2ff50-a823-11ef-82cd-31
Source: chromecache_732.1.dr, chromecache_530.1.drString found in binary or memory: https://s3.eu-west-1.amazonaws.com/gc-media-assets-v2.gc.safcservices.com/8ed2add0-a9f8-11ef-8a89-b7
Source: chromecache_288.1.dr, chromecache_278.1.drString found in binary or memory: https://s3.eu-west-1.amazonaws.com/gc-media-assets-v2.gc.safcservices.com/ae192bc0-a349-11ef-9e29-43
Source: chromecache_732.1.dr, chromecache_530.1.drString found in binary or memory: https://s3.eu-west-1.amazonaws.com/gc-media-assets-v2.gc.safcservices.com/b78b92c0-803e-11ef-9c72-a7
Source: chromecache_732.1.dr, chromecache_530.1.drString found in binary or memory: https://s3.eu-west-1.amazonaws.com/gc-media-assets-v2.gc.safcservices.com/d757d6b0-ab0c-11ef-825e-8f
Source: chromecache_732.1.dr, chromecache_530.1.drString found in binary or memory: https://s3.eu-west-1.amazonaws.com/gc-media-assets-v2.gc.safcservices.com/e3557300-ab0c-11ef-825e-8f
Source: chromecache_495.1.dr, chromecache_654.1.drString found in binary or memory: https://s3.eu-west-1.amazonaws.com/gc-media-assets-v2.gc.safcservices.com/f7990e40-a9c1-11ef-9730-5d
Source: chromecache_386.1.dr, chromecache_515.1.drString found in binary or memory: https://safc.com/hygiene/privacy-policy
Source: chromecache_479.1.drString found in binary or memory: https://schema.org
Source: chromecache_427.1.drString found in binary or memory: https://sdk.playback.streamamg.com/v1/playback.js
Source: chromecache_428.1.dr, chromecache_363.1.drString found in binary or memory: https://sportfive.com/
Source: chromecache_533.1.dr, chromecache_798.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_447.1.drString found in binary or memory: https://status.stripe.com/
Source: chromecache_799.1.dr, chromecache_503.1.drString found in binary or memory: https://stream.$
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/#organization
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/ae
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/at
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/au
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/br
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/contact/sales
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/de
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/de-be
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/de-ch
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/de-li
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/de-lu
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-at
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-be
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-bg
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-br
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-ca
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-ch
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-cy
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-cz
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-de
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-dk
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-ee
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-es
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-fi
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-fr
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-gi
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-gr
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-hk
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-hr
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-hu
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-it
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-jp
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-li
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-lt
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-lu
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-lv
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-mt
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-mx
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-my
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-nl
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-no
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-pl
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-pt
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-ro
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-se
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-sg
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-si
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-sk
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/en-th
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/es
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/es-us
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/fr
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/fr-be
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/fr-ca
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/fr-ch
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/fr-lu
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/gb
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/guides
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/ie
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/in
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/issuing
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/it
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/it-ch
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/it-hr
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/it-si
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/jp
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/mx
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/nl
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/nl-be
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/nz
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/pricing
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/privacy
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/pt-pt
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/radar
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/se
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/sigma
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/spc/licenses
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/sv-fi
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/th
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/us
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/use-cases/global-businesses
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/zh-hk
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/zh-my
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/zh-sg
Source: chromecache_447.1.drString found in binary or memory: https://stripe.com/zh-us
Source: chromecache_447.1.drString found in binary or memory: https://stripesessions.com/?utm_medium=owned-surfaces&utm_source=45e0&utm_campaign=US%2FCA_40cb&utm_
Source: chromecache_618.1.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_592.1.dr, chromecache_451.1.dr, chromecache_618.1.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_592.1.dr, chromecache_451.1.dr, chromecache_618.1.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_592.1.dr, chromecache_451.1.dr, chromecache_618.1.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_447.1.drString found in binary or memory: https://support.stripe.com/?referrerLocale=en-us
Source: chromecache_740.1.dr, chromecache_760.1.drString found in binary or memory: https://t.co/ildcH6MWPy
Source: chromecache_780.1.dr, chromecache_533.1.dr, chromecache_704.1.dr, chromecache_798.1.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_428.1.dr, chromecache_363.1.drString found in binary or memory: https://teessideindustrial.co.uk/
Source: chromecache_288.1.dr, chromecache_278.1.drString found in binary or memory: https://twitter.com/GILESY1973?ref_src=twsrc%5Etfw
Source: chromecache_740.1.dr, chromecache_760.1.drString found in binary or memory: https://twitter.com/SunderlandAFC/status/1731259732881445037?ref_src=twsrc%5Etfw
Source: chromecache_288.1.dr, chromecache_278.1.drString found in binary or memory: https://twitter.com/SunderlandAFC/status/1857363161289982082?ref_src=twsrc%5Etfw
Source: chromecache_740.1.dr, chromecache_760.1.drString found in binary or memory: https://twitter.com/SunderlandAFC/status/1859588192434794759?ref_src=twsrc%5Etfw
Source: chromecache_740.1.dr, chromecache_760.1.drString found in binary or memory: https://twitter.com/hashtag/MILSUN?src=hash&amp;ref_src=twsrc%5Etfw
Source: chromecache_740.1.dr, chromecache_760.1.drString found in binary or memory: https://twitter.com/hashtag/SAFC?src=hash&amp;ref_src=twsrc%5Etfw
Source: chromecache_447.1.drString found in binary or memory: https://twitter.com/stripe
Source: chromecache_428.1.dr, chromecache_363.1.drString found in binary or memory: https://uk.nuby.com/
Source: chromecache_354.1.dr, chromecache_377.1.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/3/3f/Placeholder_view_vector.svg/991px-Placehol
Source: chromecache_360.1.drString found in binary or memory: https://use.typekit.net/af/150166/00000000000000007735a646/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_360.1.drString found in binary or memory: https://use.typekit.net/af/150166/00000000000000007735a646/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_360.1.drString found in binary or memory: https://use.typekit.net/af/150166/00000000000000007735a646/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_360.1.drString found in binary or memory: https://use.typekit.net/af/18901b/00000000000000007735a645/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_360.1.drString found in binary or memory: https://use.typekit.net/af/18901b/00000000000000007735a645/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_360.1.drString found in binary or memory: https://use.typekit.net/af/18901b/00000000000000007735a645/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_360.1.drString found in binary or memory: https://use.typekit.net/af/367e6c/0000000000000000000171e5/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_360.1.drString found in binary or memory: https://use.typekit.net/af/367e6c/0000000000000000000171e5/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_360.1.drString found in binary or memory: https://use.typekit.net/af/367e6c/0000000000000000000171e5/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_360.1.drString found in binary or memory: https://use.typekit.net/af/8665f3/00000000000000007735a64b/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_360.1.drString found in binary or memory: https://use.typekit.net/af/8665f3/00000000000000007735a64b/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_360.1.drString found in binary or memory: https://use.typekit.net/af/8665f3/00000000000000007735a64b/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_360.1.drString found in binary or memory: https://use.typekit.net/af/a98744/00000000000000007735a643/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_360.1.drString found in binary or memory: https://use.typekit.net/af/a98744/00000000000000007735a643/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_360.1.drString found in binary or memory: https://use.typekit.net/af/a98744/00000000000000007735a643/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_427.1.drString found in binary or memory: https://use.typekit.net/cuu3oke.css
Source: chromecache_428.1.dr, chromecache_363.1.drString found in binary or memory: https://utilita.co.uk/
Source: chromecache_428.1.dr, chromecache_363.1.drString found in binary or memory: https://valhalla.game/
Source: chromecache_799.1.dr, chromecache_503.1.drString found in binary or memory: https://www.brightcove.com/
Source: chromecache_428.1.dr, chromecache_363.1.drString found in binary or memory: https://www.carling.com/
Source: chromecache_751.1.dr, chromecache_496.1.drString found in binary or memory: https://www.eticketing.co.uk/safc/EDP/Hospitality/Index/2514?pbCode=26
Source: chromecache_751.1.dr, chromecache_496.1.drString found in binary or memory: https://www.eticketing.co.uk/safc/EDP/Hospitality/Index/2514?pbCode=28
Source: chromecache_751.1.dr, chromecache_496.1.drString found in binary or memory: https://www.eticketing.co.uk/safc/EDP/Hospitality/Index/2515?pbCode=26
Source: chromecache_751.1.dr, chromecache_496.1.drString found in binary or memory: https://www.eticketing.co.uk/safc/EDP/Hospitality/Index/2515?pbCode=28
Source: chromecache_428.1.dr, chromecache_363.1.drString found in binary or memory: https://www.everyoneactive.com/?utm_source=web&utm_campaign=East_Sunderland_SAFC
Source: chromecache_428.1.dr, chromecache_363.1.drString found in binary or memory: https://www.fanaticsinc.com/
Source: chromecache_386.1.dr, chromecache_515.1.drString found in binary or memory: https://www.fanaticsinc.com/our-companies
Source: chromecache_798.1.drString found in binary or memory: https://www.google.com
Source: chromecache_408.1.dr, chromecache_592.1.dr, chromecache_451.1.dr, chromecache_618.1.dr, chromecache_454.1.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_798.1.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_798.1.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_780.1.dr, chromecache_533.1.dr, chromecache_704.1.dr, chromecache_798.1.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_427.1.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_544.1.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=$
Source: chromecache_780.1.dr, chromecache_533.1.dr, chromecache_704.1.dr, chromecache_798.1.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_592.1.dr, chromecache_451.1.dr, chromecache_618.1.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/recaptcha__.
Source: chromecache_408.1.dr, chromecache_674.1.dr, chromecache_454.1.dr, chromecache_596.1.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/recaptcha__en.js
Source: chromecache_428.1.dr, chromecache_363.1.drString found in binary or memory: https://www.hummel.net/
Source: chromecache_447.1.drString found in binary or memory: https://www.linkedin.com/company/stripe/
Source: chromecache_428.1.dr, chromecache_363.1.drString found in binary or memory: https://www.lucozade.com/
Source: chromecache_428.1.dr, chromecache_363.1.drString found in binary or memory: https://www.matchwornshirt.com/category/sunderland
Source: chromecache_533.1.dr, chromecache_798.1.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_428.1.dr, chromecache_363.1.drString found in binary or memory: https://www.pukkapies.co.uk/
Source: chromecache_751.1.dr, chromecache_496.1.drString found in binary or memory: https://www.safc.com/hospitality/our-spaces/montgomery-suite
Source: chromecache_751.1.dr, chromecache_496.1.drString found in binary or memory: https://www.safc.com/hospitality/our-spaces/quinn
Source: chromecache_658.1.dr, chromecache_315.1.drString found in binary or memory: https://www.safc.com/newsletter-success
Source: chromecache_515.1.drString found in binary or memory: https://www.safcstore.com
Source: chromecache_515.1.drString found in binary or memory: https://www.safcstore.com/content/assets/__0-33979635805.198536.svg
Source: chromecache_365.1.dr, chromecache_651.1.drString found in binary or memory: https://www.safcstore.com/en/c-13350?_s=bm-FI-PSC-SAFC-ClubSiteBlackFridayEvent
Source: chromecache_433.1.dr, chromecache_818.1.drString found in binary or memory: https://www.safcstore.com/en/sunderland-hummel-home-pre-match-half-zip-red/p-461112129344609532
Source: chromecache_433.1.dr, chromecache_818.1.drString found in binary or memory: https://www.safcstore.com/en/sunderland-hummel-home-pre-match-jersey-red/p-689945897177829586
Source: chromecache_386.1.drString found in binary or memory: https://www.safcstore.com/en/sunderland/black-friday-deals/t-19658608
Source: chromecache_365.1.dr, chromecache_651.1.drString found in binary or memory: https://www.safcstore.com/en/sunderland/football-kits-away/t-31544297
Source: chromecache_428.1.dr, chromecache_363.1.drString found in binary or memory: https://www.seriosgroup.com/
Source: chromecache_428.1.dr, chromecache_363.1.drString found in binary or memory: https://www.spreadex.com/sports/offers/bet-25-get-50/?tid=489726&kw=spreadex&gclid=CjwKCAjw_ZC2BhAQE
Source: chromecache_428.1.dr, chromecache_363.1.drString found in binary or memory: https://www.stephenhopewealthmanagement.com/
Source: chromecache_428.1.dr, chromecache_363.1.drString found in binary or memory: https://www.tcne.co.uk/
Source: chromecache_533.1.dr, chromecache_798.1.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_818.1.drString found in binary or memory: https://www.youtube.com/watch?v=Em7wBNlTKrM
Source: chromecache_818.1.drString found in binary or memory: https://www.youtube.com/watch?v=R9H80kAvTug
Source: chromecache_818.1.drString found in binary or memory: https://www.youtube.com/watch?v=x68rCl6tzdc
Source: chromecache_818.1.drString found in binary or memory: https://www.youtube.com/watch?v=x9bXkkUTEPc&t=1s
Source: chromecache_447.1.drString found in binary or memory: https://youtube.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49911 version: TLS 1.2
Source: chromecache_661.1.drBinary or memory string: V.slN
Source: classification engineClassification label: clean2.win@26/871@140/46
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1976,i,12260160140016941691,6158479085849504875,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://Sam.Morgan-Nicholson@safc.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1976,i,12260160140016941691,6158479085849504875,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://Sam.Morgan-Nicholson@safc.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.safc.com/_nuxt/DGrY2nCv.js0%Avira URL Cloudsafe
https://www.safc.com/_nuxt/D6az_jir.js0%Avira URL Cloudsafe
https://s3.eu-west-1.amazonaws.com/gc-media-assets-v2.gc.safcservices.com/4dd2ff50-a823-11ef-82cd-310%Avira URL Cloudsafe
https://images.gc.safcservices.com/fit-in/40x40/2cdb4640-e5a1-4add-9d90-22b4682e0958.webp0%Avira URL Cloudsafe
https://images.gc.safcservices.com/fit-in/40x40/79f13785-82a6-47da-9d0a-b3b0f7df1742.webp0%Avira URL Cloudsafe
https://teessideindustrial.co.uk/0%Avira URL Cloudsafe
https://images.gc.safcservices.com/fit-in/40x40/693ec439-9477-4d45-9219-b32396228a31.webp0%Avira URL Cloudsafe
https://www.hummel.net/0%Avira URL Cloudsafe
https://www.safc.com/hospitality/our-spaces/quinn0%Avira URL Cloudsafe
https://www.safc.com/gc-icons/fan/hospitality.svg0%Avira URL Cloudsafe
https://images.gc.safcservices.com/fit-in/40x40/bdbc45e0-3693-46c8-af2e-b583b83d4ff5.webp0%Avira URL Cloudsafe
https://images.gc.safcservices.com/fit-in/100x57/a84cc4f0-ab0e-11ef-a7da-b7cc4ab15bfd.webp0%Avira URL Cloudsafe
https://www.safc.com/_nuxt/DG_1t7ul.js0%Avira URL Cloudsafe
https://images.gc.safcservices.com/fit-in/256x256/d9bf51a9-0034-4906-9dad-b91c239fc060.png0%Avira URL Cloudsafe
https://www.safc.com/_nuxt/BI2hC4Eb.js0%Avira URL Cloudsafe
https://images.gc.safcservices.com/fit-in/100x57/d757d6b0-ab0c-11ef-825e-8f613c22b568.webp0%Avira URL Cloudsafe
https://image-scaler.gc.safcservices.com/fit-in/100x57/b78b92c0-803e-11ef-9c72-a762c030dc74.webp0%Avira URL Cloudsafe
https://www.safc.com/_nuxt/CE3cBQ0G.js0%Avira URL Cloudsafe
https://images.gc.safcservices.com/fit-in/48x48/1e88ccc0-42cf-11ef-95f7-a5ff3c5787f6.png0%Avira URL Cloudsafe
https://league-tables.football.web.gc.safcservices.com/v1/opta?competitionID=10&teamID=t56&positions=500%Avira URL Cloudsafe
https://image.$0%Avira URL Cloudsafe
https://images.gc.safcservices.com/fit-in/100x57/f4657f10-ab15-11ef-bcbe-2f1becec6043.webp0%Avira URL Cloudsafe
https://www.safc.com/_nuxt/BSdXxuuH.js0%Avira URL Cloudsafe
https://www.safc.com/_nuxt/dLzgtCbi.js0%Avira URL Cloudsafe
https://s3.eu-west-1.amazonaws.com/gc-media-assets-v2.gc.safcservices.com/b78b92c0-803e-11ef-9c72-a70%Avira URL Cloudsafe
https://www.safcstore.com/content/assets/__0-33979635805.198536.svg0%Avira URL Cloudsafe
https://images.gc.safcservices.com/fit-in/256x192/83828390-79a8-11ef-9753-31992379a385.webp0%Avira URL Cloudsafe
https://images.gc.safcservices.com/fit-in/40x40/3c9161bf-899b-4405-b05b-62ebfb0411ef.webp0%Avira URL Cloudsafe
https://images.gc.safcservices.com/fit-in/48x48/1e9d8d40-42cf-11ef-bfa3-43d142853511.png0%Avira URL Cloudsafe
https://images.gc.safcservices.com/fit-in/100x57/f7990e40-a9c1-11ef-9730-5daf2409ca42.webp0%Avira URL Cloudsafe
https://images.gc.safcservices.com/fit-in/40x40/67517c78-4081-4562-b543-dad00539e488.webp0%Avira URL Cloudsafe
https://www.safc.com/_nuxt/DBBCvMM3.js0%Avira URL Cloudsafe
https://valhalla.game/0%Avira URL Cloudsafe
https://images.gc.safcservices.com/fit-in/40x40/c50fb48e-0f33-4508-9963-74202c5f986f.webp0%Avira URL Cloudsafe
https://www.safc.com/_nuxt/BzlBAo25.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
1667503734.rsc.cdn77.org
138.199.14.55
truefalse
    high
    news.cms.web.gc.safcservices.com
    52.214.215.58
    truefalse
      high
      api.userway.org
      34.223.153.174
      truefalse
        high
        promo-overlays.cms.web.gc.safcservices.com
        52.208.108.125
        truefalse
          high
          scontent.xx.fbcdn.net
          157.240.196.15
          truefalse
            high
            cdnjs.cloudflare.com
            104.17.24.14
            truefalse
              high
              d2uevtnmnqxwo0.cloudfront.net
              65.9.112.65
              truefalse
                unknown
                d2lwomdzs01myf.cloudfront.net
                108.158.75.64
                truefalse
                  unknown
                  ticketmastersportuk.queue-it.net
                  52.212.25.180
                  truefalse
                    high
                    stripe.com
                    34.252.74.21
                    truefalse
                      high
                      www.google.com
                      172.217.21.36
                      truefalse
                        high
                        d260idjcwfwvd9.cloudfront.net
                        216.137.52.112
                        truefalse
                          unknown
                          filters.football.web.gc.safcservices.com
                          54.194.14.109
                          truefalse
                            high
                            matches.football.web.gc.safcservices.com
                            54.171.94.92
                            truefalse
                              high
                              fathom-cdn.b-cdn.net
                              89.35.237.170
                              truefalse
                                high
                                star-mini.c10r.facebook.com
                                157.240.195.35
                                truefalse
                                  high
                                  a.nel.cloudflare.com
                                  35.190.80.1
                                  truefalse
                                    high
                                    image-scaler.gc.safcservices.com
                                    108.158.75.8
                                    truefalse
                                      unknown
                                      cdn-ukwest.onetrust.com
                                      172.64.155.119
                                      truefalse
                                        high
                                        euc-widget.freshworks.com
                                        108.158.75.101
                                        truefalse
                                          high
                                          safc.com
                                          52.214.90.51
                                          truefalse
                                            high
                                            ticketmaster9.map.fastly.net
                                            151.101.1.237
                                            truefalse
                                              high
                                              sponsors.cms.web.gc.safcservices.com
                                              176.34.134.67
                                              truefalse
                                                high
                                                league-tables.football.web.gc.safcservices.com
                                                108.128.125.217
                                                truefalse
                                                  high
                                                  stripecdn.map.fastly.net
                                                  151.101.192.176
                                                  truefalse
                                                    high
                                                    imagesrv.adition.com
                                                    217.79.188.11
                                                    truefalse
                                                      high
                                                      images.footballfanatics.com
                                                      23.195.38.124
                                                      truefalse
                                                        high
                                                        pages.cms.web.gc.safcservices.com
                                                        176.34.134.67
                                                        truefalse
                                                          high
                                                          m.stripe.com
                                                          52.42.12.225
                                                          truefalse
                                                            high
                                                            images.gc.safcservices.com
                                                            18.165.220.73
                                                            truefalse
                                                              high
                                                              dexeqbeb7giwr.cloudfront.net
                                                              13.227.8.126
                                                              truefalse
                                                                high
                                                                geolocation.onetrust.com
                                                                172.64.155.119
                                                                truefalse
                                                                  high
                                                                  m.stripe.network
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    www.eticketing.co.uk
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      www.safc.com
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        cdn.usefathom.com
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          use.typekit.net
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            www.facebook.com
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              www.safcstore.com
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                content.shoprunner.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  connect.facebook.net
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    cdn.userway.org
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      p.typekit.net
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        sdk.playback.streamamg.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          js.stripe.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            streamline.web.gc.safcservices.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              NameMaliciousAntivirus DetectionReputation
                                                                                              https://www.safc.com/_nuxt/DGrY2nCv.jsfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://www.safc.com/gc-icons/fan/hospitality.svgfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://images.gc.safcservices.com/fit-in/40x40/693ec439-9477-4d45-9219-b32396228a31.webpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://images.gc.safcservices.com/fit-in/40x40/2cdb4640-e5a1-4add-9d90-22b4682e0958.webpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://www.safc.com/_nuxt/D6az_jir.jsfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://images.gc.safcservices.com/fit-in/40x40/79f13785-82a6-47da-9d0a-b3b0f7df1742.webpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://images.footballfanatics.com/sunderland/sunderland-mono-hoodie-black-mens_ss5_p-201196709+u-yqqpxsjh5zmqikptvtlz+v-ngvn8xweixacaogqwnaj.jpg?_hv=2&w=340false
                                                                                                high
                                                                                                https://www.safcstore.com/en/c-13350?_s=bm-FI-PSC-SAFC-ClubSiteBlackFridayEventfalse
                                                                                                  unknown
                                                                                                  https://images.gc.safcservices.com/fit-in/40x40/bdbc45e0-3693-46c8-af2e-b583b83d4ff5.webpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://www.safc.com/_nuxt/BI2hC4Eb.jsfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://images.gc.safcservices.com/fit-in/100x57/a84cc4f0-ab0e-11ef-a7da-b7cc4ab15bfd.webpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://images.gc.safcservices.com/fit-in/256x256/d9bf51a9-0034-4906-9dad-b91c239fc060.pngfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://images.footballfanatics.com/sunderland/sunderland-hummel-away-shirt-2024-25-kids_ss5_p-201095640+u-umqdgnibq5zdgo2fxhst+v-hnnp2xwcgjasp8i1rtio.jpg?_hv=2&w=340false
                                                                                                    high
                                                                                                    https://images.gc.safcservices.com/fit-in/48x48/1e88ccc0-42cf-11ef-95f7-a5ff3c5787f6.pngfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://www.safc.com/_nuxt/CE3cBQ0G.jsfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://images.footballfanatics.com/sunderland/sunderland-mono-logo-graphic-crew-sweatshirt-khaki-mens_ss5_p-201684632+u-vkwj5s0vbiz6tejxgwdl+v-jiud13do4awrmd5dxzr7.jpg?_hv=2&w=340false
                                                                                                      high
                                                                                                      https://www.safc.com/_nuxt/DG_1t7ul.jsfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://images.gc.safcservices.com/fit-in/100x57/d757d6b0-ab0c-11ef-825e-8f613c22b568.webpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://league-tables.football.web.gc.safcservices.com/v1/opta?competitionID=10&teamID=t56&positions=50false
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://image-scaler.gc.safcservices.com/fit-in/100x57/b78b92c0-803e-11ef-9c72-a762c030dc74.webpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://images.gc.safcservices.com/fit-in/100x57/f4657f10-ab15-11ef-bcbe-2f1becec6043.webpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://www.safc.com/_nuxt/BSdXxuuH.jsfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://images.footballfanatics.com/sunderland/sunderland-hummel-away-pre-match-jersey-white-kids_ss5_p-201140478+u-rzpp48qwchdmq33zksjb+v-zxf8eevwvlhgcj8qs4sy.jpg?_hv=2&w=340false
                                                                                                        high
                                                                                                        https://images.footballfanatics.com/sunderland/sunderland-hummel-away-shorts-2024-25_ss5_p-201095639+u-tvsnttmh0lsmbbqdlcux+v-779iz4h0plahiieniqj1.jpg?_hv=2&w=340false
                                                                                                          high
                                                                                                          https://www.safc.com/_nuxt/dLzgtCbi.jsfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://images.gc.safcservices.com/fit-in/256x192/83828390-79a8-11ef-9753-31992379a385.webpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://images.gc.safcservices.com/fit-in/40x40/3c9161bf-899b-4405-b05b-62ebfb0411ef.webpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://images.gc.safcservices.com/fit-in/100x57/f7990e40-a9c1-11ef-9730-5daf2409ca42.webpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://images.footballfanatics.com/sunderland/sunderland-hummel-goalkeeper-shirt-2024-25-kids_ss5_p-201095657+u-v2vrcf2lqq5rdiu9ekcu+v-ds5tycshdjy6omvkdgc9.png?_hv=2&w=340false
                                                                                                            high
                                                                                                            https://sdk.playback.streamamg.com/v1/playback.jsfalse
                                                                                                              high
                                                                                                              https://images.gc.safcservices.com/fit-in/48x48/1e9d8d40-42cf-11ef-bfa3-43d142853511.pngfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://cdn.userway.org/widgetapp/images/sliders_wh.svgfalse
                                                                                                                high
                                                                                                                https://www.safc.com/_nuxt/DBBCvMM3.jsfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://connect.facebook.net/signals/config/592245215157922?v=2.9.176&r=stable&domain=www.safc.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113false
                                                                                                                  high
                                                                                                                  https://images.gc.safcservices.com/fit-in/40x40/67517c78-4081-4562-b543-dad00539e488.webpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://images.footballfanatics.com/sunderland/sunderland-essentials-jog-pant-black-mens_ss5_p-201684621+u-t9ulkbljzwecfsmeguqm+v-iho8g4emrjgqpqnfct0c.jpg?_hv=2&w=340false
                                                                                                                    high
                                                                                                                    https://images.gc.safcservices.com/fit-in/40x40/c50fb48e-0f33-4508-9963-74202c5f986f.webpfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://images.footballfanatics.com/sunderland/sunderland-hummel-home-sock-2024-25-kids_ss5_p-201126146+u-qh5ywge17udaajatzjpl+v-wa68s8mwbmzx7ab2fesk.jpg?_hv=2&w=340false
                                                                                                                      high
                                                                                                                      https://www.safc.com/_nuxt/BzlBAo25.jsfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                      https://github.com/videojs/video.js/issues/2617chromecache_799.1.dr, chromecache_503.1.drfalse
                                                                                                                        high
                                                                                                                        https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorAutocomplete-dc62d89d9e2121e48baf.csschromecache_447.1.drfalse
                                                                                                                          high
                                                                                                                          https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavItem-fd5a8f8fac232f661b3chromecache_447.1.drfalse
                                                                                                                            high
                                                                                                                            https://b.stripecdn.com/mkt-statics-srv/assets/StripeSet-423109ad4bf57a2a011c.csschromecache_447.1.drfalse
                                                                                                                              high
                                                                                                                              https://docs.stripe.comchromecache_447.1.drfalse
                                                                                                                                high
                                                                                                                                https://s3.eu-west-1.amazonaws.com/gc-media-assets-v2.gc.safcservices.com/4dd2ff50-a823-11ef-82cd-31chromecache_740.1.dr, chromecache_760.1.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://teessideindustrial.co.uk/chromecache_428.1.dr, chromecache_363.1.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorStatusBar-24c7c84123b2b6e4f091.csschromecache_447.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorStickyAnimation-4ea4d6a5e9b414987337.csschromecache_447.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://use.typekit.net/af/a98744/00000000000000007735a643/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_360.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.safc.com/hospitality/our-spaces/quinnchromecache_751.1.dr, chromecache_496.1.drfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://www.hummel.net/chromecache_428.1.dr, chromecache_363.1.drfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://use.typekit.net/af/a98744/00000000000000007735a643/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_360.1.drfalse
                                                                                                                                        high
                                                                                                                                        https://b.stripecdn.com/mkt-statics-srv/assets/Field-ea906aa31d4012757deb.csschromecache_447.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://support.google.com/recaptcha/#6175971chromecache_592.1.dr, chromecache_451.1.dr, chromecache_618.1.drfalse
                                                                                                                                            high
                                                                                                                                            https://stripe.com/iechromecache_447.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormFieldInput-3d704dfad5ff81d0e80b.csschromecache_447.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavTrack-1380f9c2e275695c5echromecache_447.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://docs.stripe.com/stripe-appschromecache_447.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.eticketing.co.uk/safc/EDP/Hospitality/Index/2514?pbCode=28chromecache_751.1.dr, chromecache_496.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://support.google.com/recaptchachromecache_618.1.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.eticketing.co.uk/safc/EDP/Hospitality/Index/2514?pbCode=26chromecache_751.1.dr, chromecache_496.1.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://cdn-ukwest.onetrust.com/vendorlist/iabData.jsonchromecache_304.1.dr, chromecache_331.1.drfalse
                                                                                                                                                            high
                                                                                                                                                            http://typekit.com/eulas/0000000000000000000171e5chromecache_360.1.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://b.stripecdn.com/mkt-statics-srv/assets/Stripe-b3679504f08482f96a0d.csschromecache_447.1.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://docs.stripe.com/developmentchromecache_447.1.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://docs.stripe.com/no-code/payment-linkschromecache_447.1.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://stripe.com/inchromecache_447.1.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://image.$chromecache_799.1.dr, chromecache_503.1.drfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://b.stripecdn.com/mkt-statics-srv/assets/f965fdf4.woff2chromecache_447.1.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://stripe.com/itchromecache_447.1.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectGraphicCell-18f4786ec794a3671860.csschromecache_447.1.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://github.com/videojs/video.js/blob/main/LICENSEchromecache_799.1.dr, chromecache_503.1.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://s3.eu-west-1.amazonaws.com/gc-media-assets-v2.gc.safcservices.com/b78b92c0-803e-11ef-9c72-a7chromecache_732.1.dr, chromecache_530.1.drfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.safcstore.com/content/assets/__0-33979635805.198536.svgchromecache_515.1.drfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://stripe.com/#organizationchromecache_447.1.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://image.mux.com/$chromecache_411.1.dr, chromecache_469.1.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://images.stripeassets.com/fzn2n1nzq965/5F0uhf7cRg9vhR6NmgWzzI/664e14ddebb91375f89f8dcc75242dc0chromecache_447.1.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://stripe.com/jpchromecache_447.1.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingGraphicTier-c39e78ce45a9380bf169.csschromecache_447.1.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://use.typekit.net/af/8665f3/00000000000000007735a64b/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_360.1.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://dashboard.stripe.com/chromecache_447.1.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://docs.stripe.com/no-code/tap-to-paychromecache_447.1.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://b.stripecdn.com/mkt-statics-srv/assets/GlobalizationPicker-cb59e0de1d5c3aeaa184.csschromecache_447.1.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://b.stripecdn.com/mkt-statics-srv/assets/HorizontalOverflowContainer-0b85e8f46a0db21a6ef9.csschromecache_447.1.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://stripe.com/sv-fichromecache_447.1.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://support.stripe.com/?referrerLocale=en-uschromecache_447.1.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorSuiteAnimation-683958a93f82ca151ea7.csschromecache_447.1.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorSubanimation-b9163916332f2a67d464.csschromecache_447.1.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://cloud.google.com/contactchromecache_592.1.dr, chromecache_451.1.dr, chromecache_618.1.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://github.com/kesla/parse-headers/blob/master/LICENCEchromecache_799.1.dr, chromecache_503.1.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://stripesessions.com/?utm_medium=owned-surfaces&utm_source=45e0&utm_campaign=US%2FCA_40cb&utm_chromecache_447.1.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://platform.twitter.com/widgets.jschromecache_760.1.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://www.youtube.com/watch?v=x9bXkkUTEPc&t=1schromecache_818.1.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://b.stripecdn.com/mkt-statics-srv/assets/ProductListing-3e17d7acee941b127dd1.csschromecache_447.1.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://stripe.com/dechromecache_447.1.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorPaymentsAnimation-71bdbfda51a40294b593.csschromecache_447.1.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://valhalla.game/chromecache_428.1.dr, chromecache_363.1.drfalse
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://docs.stripe.com/payments/checkoutchromecache_447.1.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://cookiepedia.co.uk/giving-consent-to-cookieschromecache_536.1.dr, chromecache_622.1.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormFieldInputGrid-281fa6a92c2e3caa14c9.csschromecache_447.1.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                52.18.15.243
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                18.165.220.27
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                54.195.85.19
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                34.241.110.224
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                54.171.121.63
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                18.165.220.73
                                                                                                                                                                                                                                images.gc.safcservices.comUnited States
                                                                                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                104.18.32.137
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                65.9.112.65
                                                                                                                                                                                                                                d2uevtnmnqxwo0.cloudfront.netUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                35.190.80.1
                                                                                                                                                                                                                                a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                176.34.134.67
                                                                                                                                                                                                                                sponsors.cms.web.gc.safcservices.comIreland
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                52.212.25.180
                                                                                                                                                                                                                                ticketmastersportuk.queue-it.netUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                108.158.75.8
                                                                                                                                                                                                                                image-scaler.gc.safcservices.comUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                108.158.75.2
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                18.165.220.15
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                138.199.14.9
                                                                                                                                                                                                                                unknownEuropean Union
                                                                                                                                                                                                                                51964ORANGE-BUSINESS-SERVICES-IPSN-ASNFRfalse
                                                                                                                                                                                                                                172.64.155.119
                                                                                                                                                                                                                                cdn-ukwest.onetrust.comUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                34.208.168.212
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                                108.158.75.101
                                                                                                                                                                                                                                euc-widget.freshworks.comUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                151.101.192.176
                                                                                                                                                                                                                                stripecdn.map.fastly.netUnited States
                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                151.101.1.237
                                                                                                                                                                                                                                ticketmaster9.map.fastly.netUnited States
                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                54.194.14.109
                                                                                                                                                                                                                                filters.football.web.gc.safcservices.comUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                13.227.8.126
                                                                                                                                                                                                                                dexeqbeb7giwr.cloudfront.netUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                52.208.108.125
                                                                                                                                                                                                                                promo-overlays.cms.web.gc.safcservices.comUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                108.158.75.52
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                34.252.74.21
                                                                                                                                                                                                                                stripe.comUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                172.217.21.36
                                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                157.240.195.35
                                                                                                                                                                                                                                star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                                                                                216.137.52.112
                                                                                                                                                                                                                                d260idjcwfwvd9.cloudfront.netUnited States
                                                                                                                                                                                                                                8014BATELNETBSfalse
                                                                                                                                                                                                                                217.79.188.11
                                                                                                                                                                                                                                imagesrv.adition.comGermany
                                                                                                                                                                                                                                24961MYLOC-ASIPBackboneofmyLocmanagedITAGDEfalse
                                                                                                                                                                                                                                34.223.153.174
                                                                                                                                                                                                                                api.userway.orgUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                89.35.237.170
                                                                                                                                                                                                                                fathom-cdn.b-cdn.netRomania
                                                                                                                                                                                                                                34304TEENTELECOMROfalse
                                                                                                                                                                                                                                52.42.12.225
                                                                                                                                                                                                                                m.stripe.comUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                104.17.24.14
                                                                                                                                                                                                                                cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                54.246.143.250
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                13.227.8.115
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                54.171.94.92
                                                                                                                                                                                                                                matches.football.web.gc.safcservices.comUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                108.128.125.217
                                                                                                                                                                                                                                league-tables.football.web.gc.safcservices.comUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                138.199.14.55
                                                                                                                                                                                                                                1667503734.rsc.cdn77.orgEuropean Union
                                                                                                                                                                                                                                51964ORANGE-BUSINESS-SERVICES-IPSN-ASNFRfalse
                                                                                                                                                                                                                                142.250.181.100
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                108.158.75.64
                                                                                                                                                                                                                                d2lwomdzs01myf.cloudfront.netUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                52.214.215.58
                                                                                                                                                                                                                                news.cms.web.gc.safcservices.comUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                52.214.90.51
                                                                                                                                                                                                                                safc.comUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                23.195.38.124
                                                                                                                                                                                                                                images.footballfanatics.comUnited States
                                                                                                                                                                                                                                20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                157.240.196.15
                                                                                                                                                                                                                                scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                                                                                IP
                                                                                                                                                                                                                                192.168.2.16
                                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                Analysis ID:1562258
                                                                                                                                                                                                                                Start date and time:2024-11-25 12:13:34 +01:00
                                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                Overall analysis duration:0h 4m 34s
                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                Sample URL:http://Sam.Morgan-Nicholson@safc.com
                                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                Number of analysed new started processes analysed:13
                                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                                Detection:CLEAN
                                                                                                                                                                                                                                Classification:clean2.win@26/871@140/46
                                                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 172.217.19.238, 172.217.21.35, 74.125.205.84, 34.104.35.123, 2.20.68.201, 23.32.239.80, 23.32.239.35, 23.32.239.67, 23.32.239.26, 142.250.181.136, 216.58.208.234, 172.217.21.42, 142.250.181.42, 172.217.19.202, 142.250.181.10, 172.217.17.74, 172.217.19.234, 142.250.181.106, 142.250.181.138, 172.217.17.42, 172.217.19.170, 142.250.181.74, 172.217.17.72, 142.250.181.78, 216.58.208.227, 172.217.17.35, 2.20.68.82, 2.20.68.74, 172.217.17.78
                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, a1874.dscg1.akamai.net, e254070.dsca.akamaiedge.net, fe3cr.delivery.mp.microsoft.com, p.typekit.net-stls-v3.edgesuite.net, clients2.google.com, edgedl.me.gvt1.com, use-stls.adobe.com.edgesuite.net, www.googletagmanager.com, www.safcstore.com.edgekey.net, update.googleapis.com, clients.l.google.com, www.gstatic.com, a1988.dscg1.akamai.net, www.google-analytics.com
                                                                                                                                                                                                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                • VT rate limit hit for: http://Sam.Morgan-Nicholson@safc.com
                                                                                                                                                                                                                                No simulations
                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 10:14:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2673
                                                                                                                                                                                                                                Entropy (8bit):3.987947712491593
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:8gXQdqzTKb6XH5idAKZdA1FehwiZUklqehr1ny+3:8gVjTS5y
                                                                                                                                                                                                                                MD5:DCE13BA5C074D34CB471DAEACE673E4F
                                                                                                                                                                                                                                SHA1:EA21CBEB1AB47F76171FC2B03D8B8E802BFFED93
                                                                                                                                                                                                                                SHA-256:35A0C365700B787F89D417EA30792A96D1C83DCF39F013CD89DEE76449E14571
                                                                                                                                                                                                                                SHA-512:E6C61DDAE427B55AFC720B957857797526730A0F5CBEB1C0F6431A1781BD67EBD9C124F578524E84CD7FC90B70CE241E137463440C7D1A2887C3EB213A7B49F8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.......#+?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IyY.Y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY.Y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VyY.Y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VyY.Y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VyY.Y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............l.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 10:14:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2675
                                                                                                                                                                                                                                Entropy (8bit):4.003399245332815
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:8+XQdqzTKb6XH5idAKZdA1seh/iZUkAQkqehC1ny+2:8+Vj99Ql5y
                                                                                                                                                                                                                                MD5:13D260375F8AB18D156530D139111DF7
                                                                                                                                                                                                                                SHA1:1BCD9CA713472DCF23426F5C0ADD131FBFA41F34
                                                                                                                                                                                                                                SHA-256:60B9F2196665FD20F49BFF4195E5B4033BA052FDBEB911CDDBA85B3C3980D7F5
                                                                                                                                                                                                                                SHA-512:2FFC876181941DD0123302CEC75BBDD28A12AA60076C48F890459CA78240077ABAB017E39F1072DE4FCAF2A601AE714C914FF3EFDF5875CA9BBB8198DA60BA9D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,......#+?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IyY.Y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY.Y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VyY.Y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VyY.Y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VyY.Y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............l.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2689
                                                                                                                                                                                                                                Entropy (8bit):4.009951844441501
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:8cQdqzTKb6AH5idAKZdA14meh7sFiZUkmgqeh7sc1ny+BX:8yjQnW5y
                                                                                                                                                                                                                                MD5:C0826596146610135F5AB30FCE0BBCA5
                                                                                                                                                                                                                                SHA1:56006490ADE45594E6C4CA153DB30D7814B43BE6
                                                                                                                                                                                                                                SHA-256:877F4341F9426A2221974EE5BCB5FBD35927972291FBEEC61FD4BF3238CD063D
                                                                                                                                                                                                                                SHA-512:BF06EC3C006882EB7822C8923E48151228D1B6F4DDB56F7264651030DDF1A57B49D768AB07FF841CD25E3C2E2553ED882E4DCEE3EEF39632448FD39B2EE23201
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IyY.Y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY.Y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VyY.Y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VyY.Y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............l.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 10:14:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                                                                                Entropy (8bit):4.002171273186403
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:8qXQdqzTKb6XH5idAKZdA1TehDiZUkwqeh+1ny+R:8qVjOE5y
                                                                                                                                                                                                                                MD5:CE7073917388C5E6BB764A9D0F0A53A3
                                                                                                                                                                                                                                SHA1:CC9A076ACFD8EEE6172CF4B76A0E36A89EDCDE8A
                                                                                                                                                                                                                                SHA-256:83F0E973BED7D7EBD235B927A6F92F69D4976367D066F7F0E775FE0CD74570A2
                                                                                                                                                                                                                                SHA-512:B82B948257E995192954D26D69585885A611C95877D5EBB5896A3B025EA025BD58433053B94D875EAD010B77EF519EC8CE0C3CCB5E6F769851F8A63D840D57C0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....2.#+?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IyY.Y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY.Y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VyY.Y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VyY.Y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VyY.Y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............l.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 10:14:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                                                                                Entropy (8bit):3.9899092459301677
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:8RLXQdqzTKb6XH5idAKZdA1dehBiZUk1W1qehw1ny+C:8RLVje9Q5y
                                                                                                                                                                                                                                MD5:BB7A907C8C0359D83B9A3D2F32928B81
                                                                                                                                                                                                                                SHA1:F88DC455CB150BE7D76ADCB4E54A4CDC37C8D4DD
                                                                                                                                                                                                                                SHA-256:075FBD8982C67C5D9244B3ABCA443D59B26B7DA1BCED5093B58D30D092517A98
                                                                                                                                                                                                                                SHA-512:F18E262B4721E850C7ABCBA942863524FD8D8FCD02EC0D4EB4E2D7C7F267D7C16131E584ED7BCEEBC08E3B329CEED8A767EA059CB31BE66F2E788D9A35AE933B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....'..#+?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IyY.Y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY.Y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VyY.Y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VyY.Y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VyY.Y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............l.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 10:14:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2679
                                                                                                                                                                                                                                Entropy (8bit):3.993363931345687
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:8VXQdqzTKb6XH5idAKZdA1duTeehOuTbbiZUk5OjqehOuTbW1ny+yT+:8VVjUTfTbxWOvTbW5y7T
                                                                                                                                                                                                                                MD5:7AD076DE56E1ED122963B64FA449B0E8
                                                                                                                                                                                                                                SHA1:987EAD562A9C4E15B2CCC9B5F46997FC317590AF
                                                                                                                                                                                                                                SHA-256:EA104847BDCC4F484212A03ADD789F3958B5B0639CB1FC7325E253BE3AF7E789
                                                                                                                                                                                                                                SHA-512:206A9D17EB736FA3C8B6264E70FB48B6A6879CD4DCD5B7183177BE549E75A88B94DE6DE683DFAD1594941A690647C354EBA7DBD39048B45560829B90E92CFC98
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.......#+?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IyY.Y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY.Y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VyY.Y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VyY.Y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VyY.Y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............l.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):169
                                                                                                                                                                                                                                Entropy (8bit):5.122955507392456
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:qTCS/yvDmJS4RKb56vkFuHHYpcqQLKYofgQLKw0SOhiDMKHfqtiv:qTCS/4mc4slXI4RQC4eaTwtHStM
                                                                                                                                                                                                                                MD5:04B21FE8C086C38E7CC32A623954BD25
                                                                                                                                                                                                                                SHA1:66B2AA39C300AD0985AA5146ABBF3D09D8529E4D
                                                                                                                                                                                                                                SHA-256:B38CC8D2FB14C7CBF7852817C20AF5293A2AB2D9E0DE930D5A71CD1EB0B7728F
                                                                                                                                                                                                                                SHA-512:8127CC240D89D3E85A83DC23330123120EB2ECA5AFE06F916483D2F91F72A739CBCE8D8FCC139DADF4D4649CEBC75E96F94DF82B0FA402AD3C7386D60FB78C9C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/gc-icons/fan/home-icon.svg
                                                                                                                                                                                                                                Preview: <svg id="icon" xmlns="http://www.w3.org/2000/svg" >.<path d="M5 20V4H7.89844V10.7734H15.3125V4H18.2188V20H15.3125V13.2031H7.89844V20H5Z" fill="currentColor"/>.</svg>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):130962
                                                                                                                                                                                                                                Entropy (8bit):7.994903167961002
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:3072:Fs2KmZ8OSy55muRA7haLTRfmSy21jZkoXOZXWKjyU+:lOO55I+AdaBfm81jZkUuWV
                                                                                                                                                                                                                                MD5:A2F6A51FB7B6DB0677B88BB65EF7991D
                                                                                                                                                                                                                                SHA1:3ED0860CB80FE3BD8DF2E109CB6187127363F3A9
                                                                                                                                                                                                                                SHA-256:544773725F35AB7AFEC419102D184D2E193C94E59076C25948A242464EA59EF8
                                                                                                                                                                                                                                SHA-512:17782C1C30B2849D93F3BA4F866E13D8AA6E59F4E263BED8C24BE226951AB013990A2EAC1050E00E1DC5573E5E93976D7B5C2AE9DD37D782C162AFF61DD5D79C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/800x400/c9257d47-02ec-4493-8b45-6aa166290c10.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR...............6.....pHYs...........~... .IDATx..].xU..?7.7{.......h..'..g.......W[G...U.Z...vX...PPq....=....23~...~.9..$H[..}....{......{.a.`..6.`..6.`..6.`..6.`..6.`..6.`..6.`..6.`..6.`..6....aD.W.a.....iy..i..6.`.ODAD.......1....l..g..0...pg!.[.n....n.........g....9...\...z.wx..;;y......Y.{.{..|VW.......6.`...>....8233.sr2s...y.......|...^.p..;...~..yW......[..y..~oKv...rr.......{.....L>.k.Z.&..\.i\3...E.....d..6...G..=a..v...~..>..V...w..=...~...g...5.....|...Cz._o...\oKn..%'....m.......w.].C.....L...k..2...E.|..y'P........~|W.....6.`...".'.rrrR|>..>..V........y....]V....\..r.@D.7..p..........n...4_SJ..99.......D.o.t_..x..z._.....{....>......N..F..T`m...`<..~.:..;..w......H.t.Tl+...l.....F....1~..>..F..3...|..y+..j.$.I^[.99.f.c....Aa.G.).SRy....C.^....,../..\....:...!.O=....K./%bt^<...1cb,>....fF.....0....7.9~...=x/...3.,>........k...V..k.;.]|>o...Q...".T8..".;...m..`..?..w..A..v..T.......y6......"G...E.6fey......S.-.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 720 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):359883
                                                                                                                                                                                                                                Entropy (8bit):7.99197858796105
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:6144:BlyKkuWhillqxVJMXXMoiGX32kqwMap4MqU8YW+msf6i3Wukx8M8pFtTrjY:BZlGMnpuaRqU1mPukP8pFtTr0
                                                                                                                                                                                                                                MD5:F05D318DCBA16C8A6CB9AFAE440EAF99
                                                                                                                                                                                                                                SHA1:44F31187667F550BB072364200720AF34EF2A1B3
                                                                                                                                                                                                                                SHA-256:06C99ED03FC4C9ADB3EF4962732A818AA415666009265BE27E4ADE9AE3006102
                                                                                                                                                                                                                                SHA-512:86CFFB7374829121D343D6982A442FC9C451BE2268245A29C82F6D3E4576AF0AD8B43E08E6C3BAC4AB40086EC529B96291DDCDA6735013BAB52649DF1F30B382
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR..............WG.....pHYs............... .IDATx....].u...j.g...-.5.h.%$..!$1#.b0...f..b....`.1Cb.....c....9....8.......Kn..{...~..Z....>C.9}Nw......}.P..........q.E..h..#h.P$.mI...^...[..w..-}:U...L...k.^q;....t..S..4EH..R..:B..w.}l..\..B.4!....Dx..S..>.].1....O.8.MzT.P.ZJ.&G_...;B...H.p...4O(...y%Z+=./.T..5u....S...t..#..X.a.m....nPns.....o.^...8..tst....(.l.5....Ks?.]../.........B........U..P.%.A:..1.....6.....Q.$.,...T!i..z.0.......H....-.:F.4..X..L.4.......\q..~.Gh0j..`..tv..^....:..R..~...."....9......<......Bj[.....c.O....Z.U...........k.....&'............^..!..M.....2C[.W...w\.....q{......X.V.^.q......|...sb".J....V.--...10..4.+.K...Oc..[+B/g=^...#Z...GH....{.P.v....y.%}.%.......[..JJ.R.dP....Z;.........&...~...S.>.Bh..D(:U...<SH..W....`.N.z[..%./h.&3...g....R...|........F...oO.F.....h.h.90)jF.0...@..h.(.s.....7r|...Csr...eZ....}.......Xc.w....UOY.\.,..h.&..D.........d@].....%en...h....kvP..|..[.<. }Z.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3950
                                                                                                                                                                                                                                Entropy (8bit):7.881076560587567
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:u8MisinzfsDwilJewgUSoniRW2eIoaqwZdmF6tR:Ibiz0DbJeFUSono1wabBtR
                                                                                                                                                                                                                                MD5:1B20A261E44121F314AD3150E3586F05
                                                                                                                                                                                                                                SHA1:B3663670826FE4AF972AA542C455E0EEE486D7CE
                                                                                                                                                                                                                                SHA-256:45B31075C440D14E7A4001FD066ECE62AF32B3FA86AE2B0ED8DC27958187F790
                                                                                                                                                                                                                                SHA-512:CD102B4BABACE609D2BCB157B119D347D7798715BA7ED9C6E6C06334F9AE10A673FF91F6889753217254BBFE463CF8A3A581CC5C0A2C5555530263712E5B2BB8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/256x192/b602d590-297b-11ef-bfce-232a01aa0225.webp
                                                                                                                                                                                                                                Preview:RIFFf...WEBPVP8X..............ALPHx........9..Uuz.....'..m..zc..k'..7.bb;...S.?... .}}oDL......]K)Y...F..FT..L0.n..`. ..LQ).}cX....?.CX..*.:.&..13...I.;...QJ.w..AR..2....I;...N..#/....|.Q+*.zc..Q....{.z..,..-...w_}....@...b..3.<.~.j-.F.Jgu...@[2.~r..6..s.,P.."..?.%g/..#.....aSf6.<......A.s.^..\...0..)...cx.dD..R..-...\Ho.. Z....f..dD.dx.#.!u.../0;I...;Iw....M.O..P..pH.(....I.'..d....:.a.W.IF...|C.8.Rx..H.i)..&.#..:Iw.=_..\H:.....).{.u......W....v{.,A...+.*.7.[(|N...=.\..._...B./....1....V..;A.^f...E h...8I.gk .....[......V..3Iw..u...9......Y m.p2.$./....RR...Iz.10.....hV.C(...=t..3...M....x.N2.*h{S|.. .O..S4U.B.0.2..C.P....(=....awF!#....b.z..d.F..&.F'.....V%a... #.aP@0.Q.g/.u.."8...Qx.LH.VM.Fz.+#!m.0...~.(..T.f_3..g..P..1........". ..`.........{....:.<.5.Zj..,$.|l6..0.........U(._.z....j.^'l.P..B.`.w.,|u..w.a.N....H..Z.....|k..}{/...e.m..s.2..$..a.c.$3..<..).%..s?.L..."H.S..,d..Hm+.pf.}.h.@1.O....x"j..5,...d.-.C....B.E..e......Up.s!.=[!IU.?b&..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1271)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1272
                                                                                                                                                                                                                                Entropy (8bit):5.379234177477722
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:jzpOePdk5C3akfOn07jEm1sslmSpWCprXGOFjMXtaVbOSa74ev:j1ZdsCqke07jdsSp7MdaVbPaUw
                                                                                                                                                                                                                                MD5:E14E0A3585FA4D3A218B2A2341DFBC22
                                                                                                                                                                                                                                SHA1:C78E74512741B55906E2D74D3FC47E16BBD56FAF
                                                                                                                                                                                                                                SHA-256:094EF0F82AF421B4A6E572646BD89B6885820A79C6D36B7527D82A36B6BD6B85
                                                                                                                                                                                                                                SHA-512:EABA303A89B98CCA703F34C3EDF2D936932ED8DE9C65B5A82EFC41E2761997AC29BA23A15D1C72DCAD7367C35E167D9E9431A52233D2C7949705FFB9A24C4FEF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{L as d,l as h,C as e,D as t,O as r,Q as g,R as x,N as y,K as n,e as i,M as b,G as p,J as w,F as S,m as _,S as k}from"./DGrY2nCv.js";import{_ as z}from"./eH3yV7h6.js";const F={class:"flex flex-col gap-1 text-center"},j={class:"flex flex-wrap justify-center w-full max-w-3xl gap-4 px-4 m-auto md:flex-nowrap"},C=["href"],G=d({name:"FooterSponsors",__name:"Sponsors",props:{title:{},row:{},titleSize:{},sponsors:{}},setup(v){const c=h(),m=_();return(a,D)=>{var o;const f=k,u=z;return e(),t("div",F,[r(f,{class:n(["font-bold",{uppercase:(((o=i(m).public.styleOptions)==null?void 0:o.uppercase)||[]).includes("footerSponsors")}]),tag:a.titleSize},{default:g(()=>[x(y(a.title),1)]),_:1},8,["tag","class"]),b("div",j,[(e(!0),t(p,null,w(a.sponsors,s=>{var l;return e(),t(p,{key:s.sponsorID},[i(c).getChildFriendly(s.isChildFriendly!==0)?(e(),t("a",{key:0,class:"cursor-pointer",href:s.url,target:"_blank"},[r(u,{"image-key":s==null?void 0:s.imageKey,"base-width":640,"base-height":480,alt:(l=a.content
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x391, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):336131
                                                                                                                                                                                                                                Entropy (8bit):7.990529474855466
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:6144:nvgeXz913mK89R19MUiTeiI/oXZbtXF8duguutClLRT/8zJOd0Q:713mDRgUiTDzF8dYp/KpQ
                                                                                                                                                                                                                                MD5:AB7A7071FCD7F5BFC45A28575E5E8254
                                                                                                                                                                                                                                SHA1:8C11FE4BA75F5829FE99A8797AEEA0F77A245E01
                                                                                                                                                                                                                                SHA-256:BC0B75D37AAFD521977ABA7112B170AC3B626160DCC455891694C6CCBEA6D0DD
                                                                                                                                                                                                                                SHA-512:A43139A5BF563FE15043ED860AA51DED1BCF19A7E4C93557CE17E98648C612072C89C97015647D6D4B8592FE751E1D49488E4B9A0F47A8D152F75731252C9C09
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF........................................................................................................................................................@.."..........;.........................................................................@......@Pwo.w..-"c..O.=0hz.5y.}.{t......l...]...t.....*...1..wb'@.bU.z.m...V........%or%C..}hz6?x..km6$..=T......W.`l].%|.z.......q#..1.UW.e2]L.......0d..o.>....../V..o..z!.ZWI..Fq....b....v|...+$P.......1..M.....~.4..Q...ocYI[.\..It.S.Ls..z.owh.......\...b..uUN..-!.LK...Vk.HW..%...L...2....w..J..C8Y#k(..k...37.=.........../.....F....jU......_M+.....mq.Ea[<..R..U..#..#..E/L.....C...\n..e..].A... 5;.<...a..L...................kI.........k*.Ix..[/.l...vu.ko7..W.4...]*Qt...$.......2..a...'1..d..u.]<....eO.Q^S.W.FP..Ae..j.F..K..*....VZh ltN3qhz.L......O10.w..L.,.).s..6.....R..G]B..vSL\.C..M...).nsR..@.R.@.0....e.]D......2...j....P.Pu8r.....Ix.D.F.u.$V....t...`.T.XZm.UD.N...z.U.^l.:m......l...,\..qlnC..$s
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):15552
                                                                                                                                                                                                                                Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2961
                                                                                                                                                                                                                                Entropy (8bit):7.802250060749887
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:rGAc/jlEKYIkzpfkeukmzWcGh39D3v3k+SmjsDUTdveD17OMjNYRWCj2oZvYxzxG:rGPl3VefkeujzWl/7ADUcDBoWCjXvmQx
                                                                                                                                                                                                                                MD5:94ED67678A3E59E78D12631B8AF57A8A
                                                                                                                                                                                                                                SHA1:BE57D459DB7A1A648AF4DF2B370F092120651793
                                                                                                                                                                                                                                SHA-256:3F41CD5DA7FF804BF6BC9162BAECA3EEBFE42DAB02BF2A420CA2A82937459DCA
                                                                                                                                                                                                                                SHA-512:79C761C828079A0B7BE7785EBCCF6919845A2F7FD6FF24170E7BEFFE5BE595D0D4973C73AF2647245AA6989A60F2DB47052AD91370F477E5A451927A2CF9CFD0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-hummel-away-shorts-2024-25-kids_ss5_p-201095641+u-2e5kkldn0uprzqwexjib+v-4tu85ojmuf62o4m7ckxj.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma...................mdat....."*u6..h4 2.......q@.....Ai...../.}@.@.^..S......Nh..2.5..Z...|B[a...2V...<..rt.:.8......e2..l$..,|R.......0n....UbN.w.....g.^k\..bTx........8...=...:.K2..Q{i...!..V.5.o..........8'w..c.../O..!W.X.B.v.....T...l.....$z6..N..w.Q....K..:...`....2.G...hY?}.QIV.g?...W.e....^...:..@....-h"L.......U..n..N.]..8Kl.....:~....Nc.P5.........L.>?..Dz.^C.O...8..ul_..Z........B.L]e..cAe..[e*hS.....;kr2l........:.>E..#..2...s;...R.p...=9:.xL.?....*e....B~D.|.V...*.u.]....aBKhZ= ...R..c..R.[.=>.`..F_&...9...C.$.....Yd.K..g~....L....y...C.o...............-..[....L.C8.e..@.r)9....>..x.}P&g..f.....QIs..T.M..-.)......P...9.(..u..CF..}"..".j~......D...Ht..Q.-.f. ..=G...4...a...D..`..F|....]]..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3132
                                                                                                                                                                                                                                Entropy (8bit):5.3918510342887735
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:YDX2AgJELqOGLhwbk/IKI5gOocWyuDIrT66SAARJX:gXRgy8i8IKs/otFPYG
                                                                                                                                                                                                                                MD5:423A7D7E6EEA652F02B1FDCE59E2EF46
                                                                                                                                                                                                                                SHA1:AF34D819C7C8E09B3520457F8A9C5A43A70E8C7A
                                                                                                                                                                                                                                SHA-256:F441549ADA943084558127804A87E25B4AA84009FEBEB1D4F90475CE7FE66F6A
                                                                                                                                                                                                                                SHA-512:C3CC318D0A86898FC635918538EB48BB5115DB754D1888A06D0509314AA10CE5EA6985C95E16DC93B545E605B4EE453DF7F5C30AC973B4FAA6FE309A48382139
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"success":true,"message":"OK","reponseType":"hasMedia","body":[{"content":[{"rowData":{"widgetName":"Text Block","widgetID":"483cf7f1-a349-11ef-b20e-ad97acefb26e","widgetType":"TextBlockWidget","widgetData":{"mediaLibraryID":null,"toggleDouble":null,"contentDouble":null,"content":"<p><strong>Home or away, have you taken any video footage from the stands so far this season? We'd love to see it!&nbsp;</strong></p>\n<p>Send in your submissions via the link below!</p>","imageKey":null}},"rowID":"483cf7f0-a349-11ef-b20e-ad97acefb26e"},{"rowData":{"widgetName":"Third Party Widget (V2)","widgetID":"7530d791-a349-11ef-b20e-ad97acefb26e","widgetType":"ThirdPartyV2Widget","widgetData":{"content":"<blockquote class=\"twitter-tweet\"><p lang=\"en\" dir=\"ltr\">Home or away, send us the best video you.ve taken from the stands so far this season! ..<br><br>.. <a href=\"https://twitter.com/GILESY1973?ref_src=twsrc%5Etfw\">@GILESY1973</a></p>&mdash; Sunderland AFC (@SunderlandAFC) <a href=\"htt
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3477)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):87160
                                                                                                                                                                                                                                Entropy (8bit):5.423651203905029
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:Cq3H8D5HTkWD6n1d4e/5mAeHjfiJc1iID3XGjKVNufTPgz7tqADRQB9uDL6MHfQm:g4u1lkKM7ADRnHfQSNy6qA4lgGs
                                                                                                                                                                                                                                MD5:9F4CBA2E209B0169C221FA0A4919EEF6
                                                                                                                                                                                                                                SHA1:84BCE9430DE6065AC0A5CB6232712751FC909856
                                                                                                                                                                                                                                SHA-256:A8B315157893B4EF72C2C50466B8FB3BD64B3CB48FAD86680F897301E93C86E8
                                                                                                                                                                                                                                SHA-512:B7CB6306FB75D9219F2B2D71EDF11663961CA9E2CFC8C18B59EB4803BB59A69D2087BFC603359D01C1BDD633E95921645305286E8B64418C67FD524056A89EB6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://imagesrv.adition.com/js/srp.js
                                                                                                                                                                                                                                Preview:if(!Adition_Environment){var Adition_Environment=function(){var _this={};var env={ref:false,os:false,browser:false,screen_res:false,flash:false,prf:false,iframe:false,cb_initialized:false,location:false,user_agent:false};var brs=navigator.userAgent.toLowerCase();var fallback_json_parse=function(){'use strict';var at,ch,escapee={'"':'"','\\':'\\','/':'/',b:'\b',f:'\f',n:'\n',r:'\r',t:'\t'},text,error=function(m){throw{name:'SyntaxError',message:m,at:at,text:text};},next=function(c){if(c&&c!==ch)error("Expected '"+.c+"' instead of '"+ch+"'");ch=text.charAt(at);at+=1;return ch},number=function(){var number,string='';if(ch==='-'){string='-';next('-')}while(ch>='0'&&ch<='9'){string+=ch;next()}if(ch==='.'){string+='.';while(next()&&ch>='0'&&ch<='9')string+=ch}if(ch==='e'||ch==='E'){string+=ch;next();if(ch==='-'||ch==='+'){string+=ch;next()}while(ch>='0'&&ch<='9'){string+=ch;next()}}number=+string;if(!isFinite(number))error('Bad number');else return number},string=function(){var hex,i,string=
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):198
                                                                                                                                                                                                                                Entropy (8bit):5.127887195146571
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:qTCS/yvDmJS4RKb5ykKcvXjXRHFVErF4qQJ9rKB5KWT0ndgccnLdcXuRGebHAv8v:qTCS/4mc4sl3eRtM65tQndgc2BvRK2
                                                                                                                                                                                                                                MD5:9384A23CFAF13BD09EB17C02272B5D06
                                                                                                                                                                                                                                SHA1:034C5B70604D3CDF5906D0D8CAE21FA7C620CFA5
                                                                                                                                                                                                                                SHA-256:C8E6EB04BB3622C70BF62CF28D450B0734038DB02A3103D151E377B3CFA52191
                                                                                                                                                                                                                                SHA-512:5F03C64E4DCEAB4E7BA94F3F7458AD5F599D540D2EAA71E19240724B3493F41A680E602D28B4BD70398676563C963BB62A936DA64BEF4BB306A079EE7AC5F22E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/gc-icons/table/down.svg
                                                                                                                                                                                                                                Preview: <svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24">. <path fill-rule="evenodd" clip-rule="evenodd" d="M1.99359 4.08301L12 20.9999L22 4.08301H1.99359Z" fill="#C62727"/>.</svg>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, baseline, precision 8, 100x56, components 3
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2806
                                                                                                                                                                                                                                Entropy (8bit):7.827046251590698
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:AiWz7t8x0Fm8/mF76D2PekqwA8wKwjeuL8zhP6UrjfUrEM0MrEWYJ:px0k8/E0+5AVKFuL+P6iUrEIroJ
                                                                                                                                                                                                                                MD5:0DD6B62227886E49F112058AD440CC70
                                                                                                                                                                                                                                SHA1:2356A420A30FE97A2746A536461B8BF2C4455105
                                                                                                                                                                                                                                SHA-256:9A9A13A1DF938EEB62F319DE1FCE180D30D55471CE4FBF02021FF2E4BF5E9E2E
                                                                                                                                                                                                                                SHA-512:F2CD224FDD923CB5F55C6AFA40D4FE048A3FFC99EE4C0C2C75B9EBBBB6873973817626907245962967D81CBEFFB0372AC7E899A12FD9AE318AA23624F370D1BE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/100x57/4dd2ff50-a823-11ef-82cd-31c12e9d106c.jpg
                                                                                                                                                                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......8.d..".......................................5.........................!1..A"Q..aq.2B.....#3r..%...............................'.......................!1.AQ.".a.................?.[K.....S.2'..K.r9*...~0.?...i^J..d.B.."..c.QV....:H..zO....o|<.cER.L.Q..bUnt.......^..y..l}I..:...W ...../u7&.nv........4.MV.Y.l...?....`..S..2.'...?.....(d2...9.e............Mt.Nk...s....O=..v...eb=..#'_I......>.mI.....o.-$.ZJ..4.<`.......k..s..v.......CN..S........%lu..:.d......jf.Y4...7......S....b...h.."......Z1.S.fg.d.6Cfab.....gWG..M.V_P..v..0.D.....lM..m.........5D.N...M....*/...a.o..5...z..aV.)oI!o.?.e.yd.Q..u.Z.`V5.-."..]...i)...Y...#\.M........<..Ky....(`...P....8mE.2.L..X.@. -...m..|eQF......7E..-.n/..P.R..]S...C.j.7...#.........I.e..]...p.....cYJ...P.-..JI.{......G.Y:..%......d..v.&.m.....................IZ.[<l.S{...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (2448)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2449
                                                                                                                                                                                                                                Entropy (8bit):4.9543321147516375
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:oxbTNdyGb1rUjy2y+sjteqSb3gsJDuj6SJhpOR:oxPN8Gb3x+kd2StOR
                                                                                                                                                                                                                                MD5:BFED2C5F11508D15FE0C91ED83226D68
                                                                                                                                                                                                                                SHA1:96795254486D5E09CAA376AFA74D140672C2E8DB
                                                                                                                                                                                                                                SHA-256:6E04408C9A73449A861A2AF56373785F51E446EF5679B05F4ABDB9355BBCB0B4
                                                                                                                                                                                                                                SHA-512:7A7927DEC0E4C7A7337AEDDC2A5758E8C36F8238A4C1379ECE80A39BB7199ECAACBD72E42DB3D4953BE6F43169D67528CBB3D34076149821CED72815D8DB5942
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{u as g}from"./CE3cBQ0G.js";const C={ContentContainerGrid:"ContentContainerGrid",ContentContainerSplit:"ContentContainerSplit",ContentContainerCarousel:"carousel"},l=t=>{var d,r,a,e,i,o,p,c,u,w,y,D;const s=((r=(d=t==null?void 0:t.widgetData)==null?void 0:d.contents)==null?void 0:r.map(n=>((n==null?void 0:n.contents)!=null&&(n==null?void 0:n.contents)!=""||(n={...n,contents:n}),{contentType:n["card-type"]!=null?n["card-type"]:n.widgetType!=null?n.widgetType:n.contentType,contents:n.contents!=null?n.contents:n.widgetData,position:n.position,span:n.span})))||[];return{container:{cardWidth:t.widgetData.cardWidth||null,containerType:C[t.widgetType]||t.widgetType,split:{x:((a=t.widgetData.split)==null?void 0:a.x)||((e=t==null?void 0:t.split)==null?void 0:e.x),y:((i=t.widgetData.split)==null?void 0:i.y)||((o=t==null?void 0:t.split)==null?void 0:o.y)},grid:{layout:(p=t.widgetData.grid)==null?void 0:p.layout,length:(c=t.widgetData.grid)==null?void 0:c.length,position:(u=t.widgetData.grid)
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):20710
                                                                                                                                                                                                                                Entropy (8bit):7.968363385625856
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:kfn9OGmGhfWAJ1EOWuDDqfdnRvBGVeQ/njw5vy2EBepsDDhCPRR3pojfJtU:kfnsGhfvEOW3pyEQ/jw5vy2EBepsDDhH
                                                                                                                                                                                                                                MD5:36D4D01685EA6B330DBC601202BBD81E
                                                                                                                                                                                                                                SHA1:F145136DCE244A58019033D89A7536F435FA2C34
                                                                                                                                                                                                                                SHA-256:FF21F792CF11B7F18149245B4B214C28D3E5EA3F0528A6A077089D7E6EE43C31
                                                                                                                                                                                                                                SHA-512:95FF1CD99AF9134E13656E6B643467DDA65AAE3C78662EB316D13C79476F4D92D24C25A5691394E10B9C87EA67AAA0CC9A8B8A3D3C7084BFD983CF822A159607
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-hummel-third-infant/babykit-2024-25_ss5_p-201148314+u-ivpqkcak1f9m0eqwmisg+v-7cmkqsuwiqx0zg9ale6x.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:RIFF.P..WEBPVP8X.... ...S..S..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 .N.......*T.T.>.D.I.#."0......en.o..WS.........zp.i.1...c.O.-...Z...),....~J>.....O.C....b.B.#.~B...../.|.~...c.G...w.<....../0?.x-~3.w......._.x..3.S.'....k......?.......o8..#v..@..M.4.@_....$n.6.U.U..2.......g..._c}e..2k|6................7|...E%..... .Kr.o....^..uO2.....V...X.'E.o.c........L[.8Z..J[.1.>i.X..2..&cb.B......;.CLY..a...:...p.g.9....S...].6.E.wE>r1=.... wN...G.=..!{!...l{p.fR.n(%.......Y?:..+.....o.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 800x594, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):63931
                                                                                                                                                                                                                                Entropy (8bit):7.96407627068175
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:3vXdiqJYMX0dddP4to8f9YAQ54HCmUMfHDfWQ33nN5R7:4E7XdtoR4H3UMfTWQ3x
                                                                                                                                                                                                                                MD5:B06D5A551A41484F8441B8C393F4C613
                                                                                                                                                                                                                                SHA1:ACD5A9D344459AF99DDD97BC14D1CFE75C819F84
                                                                                                                                                                                                                                SHA-256:4F74D8FDEDDB0FE8075E8253D750F928AB568F9E7B2D8DA1EA6D4427C213A484
                                                                                                                                                                                                                                SHA-512:64E6D251C865E141450E6AB81A792F9486AE2BF94F97E518D2A8D3AB16FDD2CD17D61643CCF01049DE48C4BDFA98D89576BA0D6E6D3190DDB77996C781C29898
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................+".."+2*(*2<66<LHLdd.............................................+".."+2*(*2<66<LHLdd.......R. .."..........7........................................................................................................................................................................................L.x...........qX.G...q.gf8. :......a...:#.\.5.....n....r....s.....+i..H.:....{.Z.gd8....F;q.Q
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 533x594, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):34156
                                                                                                                                                                                                                                Entropy (8bit):7.951563925919431
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:9leXWD7PyO4QRPyDZG1u7gAHQcGCVKccd2:9leXWD7Pi6qDZk1498xd2
                                                                                                                                                                                                                                MD5:015E622AC410C634C0A232696C2A1ED0
                                                                                                                                                                                                                                SHA1:4F7EB822C43263B775B0447A2FAF7014CE0BD767
                                                                                                                                                                                                                                SHA-256:8C4EBC2B883F2E06AAC14C54D3D9276812F6B86E52C75973AD34AAF8715A6D0E
                                                                                                                                                                                                                                SHA-512:DCAFDC1D5A26CB7D0A8BF2194A08B24FDED8EE1405B3ACC20F94EBA503010CD0D56B4FFE2AEA8CBA36F3B078331FA13FFFC684B747F4DC06B147C90339687107
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................#....#)" ")1,,1>;>QQm............................................#....#)" ")1,,1>;>QQm......R...."..........7.................................................................................................6.9_G....Q..O..a<{.s....G..=(....W.'.j../.................m}8...M..2x.&.........._1....7....k&.8...W.Z..{......@..'.Qo.O.....<../.&=......../..`.|>.\G..W..`....:e..vQo+...9...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):462084
                                                                                                                                                                                                                                Entropy (8bit):5.358868948722989
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:JqRY8ADxBldE7qZ8NdrcQNG6JMHVc/cHf4N5OCPqsCSls:ozADxBldE7qZW/c7EqSO
                                                                                                                                                                                                                                MD5:E3A60655D5B654443853E0C0A6283838
                                                                                                                                                                                                                                SHA1:633875CEF1A47DDFEFF6F932B9861AFD2F7E9D0A
                                                                                                                                                                                                                                SHA-256:51C8DC48FB49D5DF075BF32D6655815CCE9440A80BEF0458F72A5BB85FA96D4F
                                                                                                                                                                                                                                SHA-512:DBE1A8DBF2206580069F119AD74F9589F435AC4003999C2E1D650634D6F95C911D52BBD63B25F0BC67EBA1EEB967F53D6DEDBF49B8EADEBBC4EB3278AE6545B7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/** . * onetrust-banner-sdk. * v202407.1.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}x(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65496), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1141744
                                                                                                                                                                                                                                Entropy (8bit):4.930655534232978
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24576:t6W+CQ6ZmBWsl2K9p7hBYJx+CuxfN00U6DjNQGoW+88CtENrddV:t5Q6oBWsl2K9p7hBYJx+CuxfN00Uyjh+
                                                                                                                                                                                                                                MD5:DD4B712B77721E78303243486A267E06
                                                                                                                                                                                                                                SHA1:4CD135D7EE9D052BD30DA24DBE9276EDFF6643E9
                                                                                                                                                                                                                                SHA-256:FD113CD31FDA0C507FFCF36A2B8517826BB43562765AD1BDF4DA9B0F3AE7265E
                                                                                                                                                                                                                                SHA-512:1E524B69B9E110B130912F709C4C1C08FFF503C326C045D6CE03A7A38FE5BA88236DDC6BED5E538DFD4AAE8E544E87979EBC33822E89C8EEA8AD1972BA36A2AE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safcstore.com/static/1.1.0-rc-20241009-15.101420/css/base-theme.css
                                                                                                                                                                                                                                Preview:@charset "UTF-8";:root{--neutral-0:#ffffff;--neutral-50:#f7f7f7;--neutral-100:#e8e9e9;--neutral-200:#cbcccc;--neutral-300:#a9abac;--neutral-400:#8f9192;--neutral-500:#7a7b7d;--neutral-600:#5b5c5e;--neutral-700:#48494c;--neutral-800:#3b3c3f;--neutral-900:#2e2f33;--neutral-950:#222326;--neutral-1000:#000000;--lavared-50:#fef6f6;--lavared-100:#ffe2df;--lavared-200:#ffbbb5;--lavared-300:#ff897f;--lavared-400:#f85d51;--lavared-500:#e53c2e;--lavared-600:#b22115;--lavared-700:#90180e;--lavared-800:#72120a;--lavared-900:#4f0c07;--lavared-950:#2a0704;--officialblue-0:#fcfdfd;--officialblue-50:#f9fafb;--officialblue-100:#e6e9ee;--officialblue-200:#c6ccd9;--officialblue-300:#a1abbf;--officialblue-400:#8491ac;--officialblue-500:#6c7b9b;--officialblue-600:#495c83;--officialblue-700:#334874;--officialblue-800:#1f3667;--officialblue-900:#152546;--officialblue-950:#0a1323;--officialblue-1000:#05070a;--blue-50:#f5f9fe;--blue-100:#ddeafd;--blue-200:#b1cef9;--blue-300:#7cacf5;--blue-400:#5091f1;--blue-50
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3132
                                                                                                                                                                                                                                Entropy (8bit):5.392144377542713
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:YDX2AgJELqOGLhwbk/IKI5gOocWyuDIrT66SAARJi:gXRgy8i8IKs/otFPYD
                                                                                                                                                                                                                                MD5:2BF545C1D5A56866D602D943233AF59D
                                                                                                                                                                                                                                SHA1:0E407AFFD026DAEBD4532EE7AFBD59F2289E1DB2
                                                                                                                                                                                                                                SHA-256:512C9107BBF03E52C995DC5A7A1C44CE1F4B3692750D882F246CBA3546D7ABDC
                                                                                                                                                                                                                                SHA-512:DE792C80AF9A981AE1491A6F736209DEF917B3650F96EAE5650AE27DE51311FCA2FD2500EAA9C77372A5FD9179F877ABF9DE633C980242E6E577218BE3B0A1DB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://news.cms.web.gc.safcservices.com/v1/byslug?postSlug=/news/2024/november/15/send-us-your-footage-from-the-stands---/
                                                                                                                                                                                                                                Preview:{"success":true,"message":"OK","reponseType":"hasMedia","body":[{"content":[{"rowData":{"widgetName":"Text Block","widgetID":"483cf7f1-a349-11ef-b20e-ad97acefb26e","widgetType":"TextBlockWidget","widgetData":{"mediaLibraryID":null,"toggleDouble":null,"contentDouble":null,"content":"<p><strong>Home or away, have you taken any video footage from the stands so far this season? We'd love to see it!&nbsp;</strong></p>\n<p>Send in your submissions via the link below!</p>","imageKey":null}},"rowID":"483cf7f0-a349-11ef-b20e-ad97acefb26e"},{"rowData":{"widgetName":"Third Party Widget (V2)","widgetID":"7530d791-a349-11ef-b20e-ad97acefb26e","widgetType":"ThirdPartyV2Widget","widgetData":{"content":"<blockquote class=\"twitter-tweet\"><p lang=\"en\" dir=\"ltr\">Home or away, send us the best video you.ve taken from the stands so far this season! ..<br><br>.. <a href=\"https://twitter.com/GILESY1973?ref_src=twsrc%5Etfw\">@GILESY1973</a></p>&mdash; Sunderland AFC (@SunderlandAFC) <a href=\"htt
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (2211)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2212
                                                                                                                                                                                                                                Entropy (8bit):5.3082621405585755
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:tw0CXChUGOnXLJDY2tF4y1DocX639AbTCTc+Y7SDgMPoa:OjS2JlZRRXbTCQXSDfPoa
                                                                                                                                                                                                                                MD5:D8C3AA0779FDBF77282ED0E8AE01B42A
                                                                                                                                                                                                                                SHA1:E112C53E7F6589BBC4477946D71E92E6E6371F93
                                                                                                                                                                                                                                SHA-256:69C0384FA10850AA582A4C1F139ED6BBA58FBAC3DEBA2808AFC5E8F8F0A6C523
                                                                                                                                                                                                                                SHA-512:C3F091657732661F568B953C60E2AE8927BE3CE881B2F2A43F611FC141574333F33F5EF2C9D383BF6B9CDD2C64FBE1590D6E48FDD766CAD04E6E38A36ED2638C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/dLzgtCbi.js
                                                                                                                                                                                                                                Preview:import{m as R}from"./DGrY2nCv.js";const _=o=>{var s,b,f,m,p,g,k,y,C,$,w,S,x,v,j,z,I,O,D;const l=R();if(o==null||o==null)return"";const a=[];o.theme&&(o={fontColor:(m=(f=(b=(s=l.public.club)==null?void 0:s.theme)==null?void 0:b[o.theme])==null?void 0:f.color)==null?void 0:m.color,fontShade:(y=(k=(g=(p=l.public.club)==null?void 0:p.theme)==null?void 0:g[o.theme])==null?void 0:k.color)==null?void 0:y.shade,backgroundColor:(S=(w=($=(C=l.public.club)==null?void 0:C.theme)==null?void 0:$[o.theme])==null?void 0:w.backgroundColor)==null?void 0:S.color,backgroundShade:(z=(j=(v=(x=l.public.club)==null?void 0:x.theme)==null?void 0:v[o.theme])==null?void 0:j.backgroundColor)==null?void 0:z.shade,...o});for(const[r,e]of Object.entries(o))r==="background"&&(o.backgroundColor=(I=o[r].color)==null?void 0:I.value,o.backgroundShade=(O=o[r].color)==null?void 0:O.shade);for(const[r,e]of Object.entries(o)){const u=r;if(h[u]){if(r==="color"&&e.value&&e.shade)a.push(`text-${e.value}-${e.shade}`);else if(!r.i
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x56, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):894
                                                                                                                                                                                                                                Entropy (8bit):7.790658217002563
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:n2kowLGv3dGIm08Ezr0ZF8ZXrixXEMD1kb:ntXL63tmooZFyeXEM1kb
                                                                                                                                                                                                                                MD5:5A2CD18131DBB88A16C736675B6D7B55
                                                                                                                                                                                                                                SHA1:4BCF575150E33EE1491145DF0F3A4F6CEAB61F60
                                                                                                                                                                                                                                SHA-256:6A0A1373127E5D0D42434DC98C90B99BDBBA1985311A01B522D41F1C50DD9152
                                                                                                                                                                                                                                SHA-512:EE3806246EE2DE4305FA45B5E021C8F2A62C2DC350F5B517FACC1B21DF946E525BC8A1CB644035F09C999B6F8F67DC1CB827F5255DFCB407CA5BE3876C55AD03
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/100x57/ae7a60e0-a1d0-11ef-ba69-eb2da28e3dff.webp
                                                                                                                                                                                                                                Preview:RIFFv...WEBPVP8 j...p....*d.8.>m0.G.".!(..H...@...(..w...y0.........y/.... ....9K... X...........K......f.j.L)..R..'...o..w.wI!f..9Y......I'.}.'..G.H..d..EJ).u......g.w._..?..3.M......q.....$.~.*.K.u..S..f.kw....hQA.....s..>w....2..-t.+=.|.....b../G...^Mv[.sy..O...i.......-..Ia...p._..m....\[e..h@.9..g....0...7>..(..]9.7aj..G.).%...D.s.|G..>..D..D..........}+.M....i.....V...&.}.A...2.K.41..;Q..4G.....D.k.8..,./f....A...w.X..u...-....0.}.....oO......p.5..c.a...v;....`I.je..4...N......ul..h..\.H.?..-.{..%!.*...b.....@.f.......}..#......cC..z..^......3..V_.q.l.'......a..[W...#w..Z..L.0'V.....mR.BN-..t].b!6(.R..c._.Q.....(..`.7.Bq...@..!US ...M..M.7..Q..'.8........^=..^....qgf.2..Zd...x}...|.!;$..9(:..lY..z.%......"....Xr.R.].n.A.@h.j....}[..D...l.3........X..;.....z.y0..3C.q.P.,......Q...m.s.R...T..Q...X.oW..`....~.........W.....M.....`...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 720 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):359883
                                                                                                                                                                                                                                Entropy (8bit):7.99197858796105
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:6144:BlyKkuWhillqxVJMXXMoiGX32kqwMap4MqU8YW+msf6i3Wukx8M8pFtTrjY:BZlGMnpuaRqU1mPukP8pFtTr0
                                                                                                                                                                                                                                MD5:F05D318DCBA16C8A6CB9AFAE440EAF99
                                                                                                                                                                                                                                SHA1:44F31187667F550BB072364200720AF34EF2A1B3
                                                                                                                                                                                                                                SHA-256:06C99ED03FC4C9ADB3EF4962732A818AA415666009265BE27E4ADE9AE3006102
                                                                                                                                                                                                                                SHA-512:86CFFB7374829121D343D6982A442FC9C451BE2268245A29C82F6D3E4576AF0AD8B43E08E6C3BAC4AB40086EC529B96291DDCDA6735013BAB52649DF1F30B382
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/720x720/6cc9f550-a8d5-11ef-bc9f-6fa65512a18b.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR..............WG.....pHYs............... .IDATx....].u...j.g...-.5.h.%$..!$1#.b0...f..b....`.1Cb.....c....9....8.......Kn..{...~..Z....>C.9}Nw......}.P..........q.E..h..#h.P$.mI...^...[..w..-}:U...L...k.^q;....t..S..4EH..R..:B..w.}l..\..B.4!....Dx..S..>.].1....O.8.MzT.P.ZJ.&G_...;B...H.p...4O(...y%Z+=./.T..5u....S...t..#..X.a.m....nPns.....o.^...8..tst....(.l.5....Ks?.]../.........B........U..P.%.A:..1.....6.....Q.$.,...T!i..z.0.......H....-.:F.4..X..L.4.......\q..~.Gh0j..`..tv..^....:..R..~...."....9......<......Bj[.....c.O....Z.U...........k.....&'............^..!..M.....2C[.W...w\.....q{......X.V.^.q......|...sb".J....V.--...10..4.+.K...Oc..[+B/g=^...#Z...GH....{.P.v....y.%}.%.......[..JJ.R.dP....Z;.........&...~...S.>.Bh..D(:U...<SH..W....`.N.z[..%./h.&3...g....R...|........F...oO.F.....h.h.90)jF.0...@..h.(.s.....7r|...Csr...eZ....}.......Xc.w....UOY.\.,..h.&..D.........d@].....%en...h....kvP..|..[.<. }Z.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1564
                                                                                                                                                                                                                                Entropy (8bit):7.843555933929714
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:k0zPJ9VDmZnrr4E+TMzAS4mE0BhT5/DWemIvCogDm8qd0hXbGD8JYEBDtWaycsWQ:jzBbDenX4EaSzEIvVgzqd2bG6ocsKSkq
                                                                                                                                                                                                                                MD5:A08D87969C5C9F08E4FCC6956E17D5B0
                                                                                                                                                                                                                                SHA1:5D549C7284D78CE952B917CBB6D768F223E7C9D7
                                                                                                                                                                                                                                SHA-256:C1461586CCE92F7F4BEA57E6A0C548DB4B6E7931203AB96410EE9677BB2D3543
                                                                                                                                                                                                                                SHA-512:3A5DD0AB1375FF3F6EF1E9B4E27FB5E025F4049E38271699A3AA90358C0E2F88C5457952E87EBDE7203BF7A3BDCACFB17D95DC331D3572DAA0F2375E101D9063
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/40x40/3c9161bf-899b-4405-b05b-62ebfb0411ef.webp
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X........'..'..ALPH........!;..Ul....ms}..-8YfuV.m.\..{..~.3...`.m#;....#.E.Z......v...v-..Q[.Bj.j..r...'.l.T.R.S...<.L.>...5|.....t.ec.)...n......3.L1K.+Y!hz.%.....7.d..Y....O.I....b'.4..8?8.Y.)e.....O.A..:...J..7i.ax.qS.T..c.?T<.6.<..5"..~...qh......b...K@q(.St.u..T....*....Di4|I....%n...[..)..S.A..m..x_Z.nm..+..../..../..........c...h...Q.L..e8.J.4z.d9.......o...7..k...Y.....7..~........0.m..Mp.%..(.!4m......2...L]........J..:l>.........%.MV.2\....vU........./....x...>.\........% ...VP8 .........*(.(.>i(.E."...0@...._=..+.{....=...e.......-@...I.|..?5...K...O..5.D....._...9.3.g...g..|........9....B.....3.d.o.a.......E-..<.,..;........x.].....~.h.c2..;......9....oL%.%.S|.z.9.........d'.....l..(%.;:...(b.....e.R.........n^J..3.~...`....Ep.#.*...<../.Vg.PO.P.&....._|.....j......Ru....b.`.]...t/z.wx..k....K.rL.1.......+B....A._.1..[....a...{>..v.P....DM....{>-....c.`..Cj..m).h.j..b...A....,.i.i..)Y......D.....y.7.U@.z.P
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (617)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):618
                                                                                                                                                                                                                                Entropy (8bit):4.950321862267177
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:vRhUZ6UjHhUOZFCYkshKAnsUt8hKAnsZWCGjH0FsKtBjH0FsCw:pGNjHGODjH4+sUt84+s8pH0FsKtBjH0c
                                                                                                                                                                                                                                MD5:2832E0434C08772437D20FE2FF2A4428
                                                                                                                                                                                                                                SHA1:DD745A294CB37835E33265C797C3B2A3B3C2B022
                                                                                                                                                                                                                                SHA-256:E34A1D6D22139A59DE36690971272A787806BFF842F3F084E2383E03A98D5B87
                                                                                                                                                                                                                                SHA-512:C22B7781DCE4162EEB81F5C63232263AEAE2E07FCA7B2D1B6FF0676CC03A123D934AA6E0DFEE6F1139B5BF6899FCD2CB146ADBAC1EF3BBB23462827F0ACC3A61
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/CPfO20CH.js
                                                                                                                                                                                                                                Preview:const u=(e,s="light")=>{var c,o,i,r;if((c=e==null?void 0:e.competitionImage_Custom)!=null&&c.key)return(o=e==null?void 0:e.competitionImage_Custom)==null?void 0:o.key;switch(s){case"light":default:return(i=e==null?void 0:e.competitionIcons)==null?void 0:i["crest-full-colour"];case"dark":case"club":return(r=e==null?void 0:e.competitionIcons)==null?void 0:r["crest-white-outline"]}},n=(e,s)=>{var c,o;switch(s){case"light":default:return(c=e==null?void 0:e.icons)==null?void 0:c["crest-full-colour"];case"dark":case"club":return(o=e==null?void 0:e.icons)==null?void 0:o["crest-white-outline"]}};export{n as a,u as g};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2511)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2840
                                                                                                                                                                                                                                Entropy (8bit):5.344852411829514
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:j97wcFwo+5Z0AWeY3UBsKe+b6dwdAboFX0ecNGbugZdPZrQEUUZTEUNgWtsIzhIt:5UUZ+5OAHvs7+b6+L0e5ZdBUEUiEUu4u
                                                                                                                                                                                                                                MD5:AB80F3C69C23A06390C6BEA652ADFCDE
                                                                                                                                                                                                                                SHA1:6B684D94782460AA6756409007C8D2AE6D069EF5
                                                                                                                                                                                                                                SHA-256:37DE80F5663CF173757BCC778EAC36137DAFF8ECDC73E9DB92F7168E6C5BACA4
                                                                                                                                                                                                                                SHA-512:20BFE0CF61BF3499858EC54A8B581C720D015389C1747FFF8296B43651E64121020F5ED968A7431FAEF36EA936279DB3B07F7F00E9B072A70072ED0BA7B540B1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/DYz-0Ja3.js
                                                                                                                                                                                                                                Preview:import{L as D,r as s,l as g,B as x,w as $,C as l,D as p,G as h,J as C,M as A,e as d,K as S,E as L,I as T,F as P}from"./DGrY2nCv.js";const b=["id"],E=D({name:"WidgetAdSlot",__name:"index",props:{advertID:{},mobileAdvertID:{},isNewsPage:{},adLength:{},seed:{},renderSlotID:{},isSplash:{}},setup(y){const f=s(!0),u=s(void 0),e=y,r=s(void 0),c=g(),a=s(),m=s(),v=e.isSplash;function I(){const n=window.innerWidth;u.value<1280!=n<1280&&r.value&&w(),u.value=n}function w(){clearTimeout(window==null?void 0:window.adRenderTimeout);const n=window.innerWidth<1280&&e.mobileAdvertID||e.advertID;window.adition=(window==null?void 0:window.adition)||void 0,adition!==void 0&&(adition.srq.push(function(t){t.registerAdfarm("adfarm1.adition.com").setProfile("section","home").setProfile("subsection","").setProfile("childfriendly",(c==null?void 0:c.isChildfriendly)===!0?"true":"false"),Array.from({length:e.adLength}).forEach((o,i)=>{t.configureRenderSlot(e.renderSlotID||`mpu-slot-${i+1}${e.seed}`).setContentunit
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1496)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1497
                                                                                                                                                                                                                                Entropy (8bit):5.433329188026566
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:3sZ/CsuAmePwHR7VbKtjMeVcVgEyDSv+fMAYHlU46OYHX/a51OYQrBDaUmLB55a0:cdxwxItYLAw/8Yk9WjhOBBHZ6t
                                                                                                                                                                                                                                MD5:953A7F4333BE91713F7A4A9BB8E382CD
                                                                                                                                                                                                                                SHA1:7C6FF8BF8AFA0A851077FDC0921FA532D997A3CC
                                                                                                                                                                                                                                SHA-256:DF39ED67D2AF16D9482D220867EC6050B7D76BDB7400B265C97EABA6C2A8727E
                                                                                                                                                                                                                                SHA-512:620E72375337F6AE72BA89EA9190D04A648B4C0F50A0EBB8BF3BACA9EED5ACA7CC64AA156B205204C66E2C18AD1316B785A599C39AB7C8E6C28D78C3B592D01B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/CM-hjtjR.js
                                                                                                                                                                                                                                Preview:import{_ as v}from"./eH3yV7h6.js";import{_ as x}from"./dJZKKnLA.js";import{_ as H}from"./dLzgtCbi.js";import{u as O}from"./DUaWSe0U.js";import{L as S,C as a,D as c,E as p,F as j,O as z,Q as D,G as F,J as T,I as W,e as f,H as w,K as b}from"./DGrY2nCv.js";import"./CE3cBQ0G.js";const $=S({name:"Section",__name:"index",props:{data:{},style:{},widget:{}},setup:C=>(e,E)=>{var s,i,l,o,d,r,m,n,y,g,u;const h=v,k=x;return a(),c("div",{class:b([[("useStyleObject"in e?e.useStyleObject:f(H))(e.style),((s=e.style)==null?void 0:s.theme)||((l=(i=e.style)==null?void 0:i.style)==null?void 0:l.theme)],"relative overflow-hidden bg-surface"])},[((r=(d=(o=e.style)==null?void 0:o.background)==null?void 0:d.image)==null?void 0:r.image)!=null?(a(),p(h,{key:0,"image-key":(y=(n=(m=e.style)==null?void 0:m.background)==null?void 0:n.image)==null?void 0:y.image,"base-width":2400,"base-height":2400,alt:(g=e.content)==null?void 0:g.title,sizes:[800,400,200,1200,1800,2400],mobile:"blur",class:"absolute top-0 left-0 w-
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (2391)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2392
                                                                                                                                                                                                                                Entropy (8bit):5.347701369442243
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:juSN0wAOPBPbDP1lsUkW3qAXYHcUAcUeYUB0uiyGyDJKDwiugPuhoPPHP:iwpbPBPbrkY68YHbUlUzJNVNqv
                                                                                                                                                                                                                                MD5:75ADFB68CDF6FE3C1CEF3745F2E236AE
                                                                                                                                                                                                                                SHA1:95EFD5A4E062E5E2A31464F1D2B146F3AFCC3B63
                                                                                                                                                                                                                                SHA-256:A7CFBAFE904053248357ABEA7473A97D7F22F59B85F6E203483C727AA7C01426
                                                                                                                                                                                                                                SHA-512:C507F58B894A1A84286489903E598D7D3ABC4332C6782E5BD679E45753F7B0584F5AA69C2CE58E1DE1754EA01C9B95DAA8CF26224ABDB04567C29DACB1427582
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/dJZKKnLA.js
                                                                                                                                                                                                                                Preview:import{L as j,h as C,m as D,C as a,D as i,K as m,M as E,E as x,Q as F,R as G,N as J,F as p,e as n,G as $,J as T,Z as K,S as N,a4 as O}from"./DGrY2nCv.js";const Q={class:""},R={class:""},S=["innerHTML"],W={key:0},Z={key:1},z=j({__name:"Wrapper",props:{style:{default:{layut:"top_spaced"}},widget:{}},setup(H){var g,w,h,b,_,v;const l=H,f=C(()=>{var y,o,c,r;const t=(o=(y=l.style)==null?void 0:y.color)==null?void 0:o.value,u=(r=(c=l.style)==null?void 0:c.color)==null?void 0:r.shade;if(l.style.theme){const s=k.public.club.theme[l.style.theme].color;return`text-${s==null?void 0:s.color}${s!=null&&s.shade?`-${s.shade}`:""}`}return t&&u?`text-${t}-${u}`:"text-primary-900"}),k=D(),L=[f,(((g=k.public.styleOptions)==null?void 0:g.uppercase)||[]).includes("sectionHeading")?"uppercase":""],d=(h=(w=l.widget)==null?void 0:w.buttons)==null?void 0:h.filter(t=>(t==null?void 0:t.title)!=null&&(t==null?void 0:t.title.length)>0),M=((b=l.widget)==null?void 0:b.description)!="false"&&((v=(_=l.widget)==null?voi
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (655)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):656
                                                                                                                                                                                                                                Entropy (8bit):4.886669063035761
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:ify5gsTzU/CTkn31TzPT0tqTz+UsTknWTzLLTOTqTknz8rI:ify5bTz/Tkn31TzPT0tqTzkTknWTzPTA
                                                                                                                                                                                                                                MD5:4D09D4EF7A179A5E6C600E68EA630614
                                                                                                                                                                                                                                SHA1:CEA615E8C7F1D596C3DA883B7D1E4BDE7DC80BDF
                                                                                                                                                                                                                                SHA-256:671D474997898FBD9DF0408E13C1865DD83D18155C7AF0D8530BA9240ABF04E9
                                                                                                                                                                                                                                SHA-512:A0ABF9029F50F5793F9F4076B3739FA025D19D51E9B06B2F234F8B28D25DC9033C9013FDB80FD85870B64D59ED48D830D781EE86DF214D0ECC1C853EEDC68551
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:const l=(t,y="light")=>{var s,r,a,m,C,c,u;switch(y){case"light":return((s=t==null?void 0:t.teamCrests)==null?void 0:s.crestDefaultKey)||((r=t==null?void 0:t.teamCrest_Custom)==null?void 0:r.key)||((a=t==null?void 0:t.teamCrests)==null?void 0:a.crestLightKey)||(t==null?void 0:t.teamCrest);case"dark":case"club":return((m=t==null?void 0:t.teamCrests)==null?void 0:m.crestDefaultKey)||((C=t==null?void 0:t.teamCrest_Custom)==null?void 0:C.key)||((c=t==null?void 0:t.teamCrests)==null?void 0:c.crestDarkKey)||(t==null?void 0:t.teamCrest);default:return(t==null?void 0:t.teamCrest)||((u=t==null?void 0:t.teamCrest_Custom)==null?void 0:u.key)}};export{l as g};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2326594
                                                                                                                                                                                                                                Entropy (8bit):5.456751187653566
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:49152:oWUWNTZYg1wreXAuqhUt4Sou//QiSZEXiFAGA5Nly3xWgetfaA2Oft1kVWCQT:htT
                                                                                                                                                                                                                                MD5:FC99A73C4A81DB063387E3A707ACC43E
                                                                                                                                                                                                                                SHA1:A7CC51CF6F5A02DF5F68A7744DA74C9E3A91BF7F
                                                                                                                                                                                                                                SHA-256:71551AA71FBF36266324EFAB029FB0B46E89EDE748B11023CA8CBB25C3CE6424
                                                                                                                                                                                                                                SHA-512:8DC181127FC9FA4D3D44ABB1C8AD471ACA1BD6EE7E941CA27EAF33F91E3E2F4BF5DEDB8780076B300EAC4598FEC3038D0D48C6680D1511D11B863DA5C2C721EB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safcstore.com/static/1.1.0-rc-20241009-15.101420/js/common.js
                                                                                                                                                                                                                                Preview:(self.webpackChunkiris=self.webpackChunkiris||[]).push([[8592],{15539:(e,t,s)=>{var n=s(70810);s(27672).Sliver=n,e.exports=n},79549:(e,t,s)=>{var n=s(55793);s(27672).Sliver=n,e.exports=n},61622:(e,t,s)=>{"use strict";s.d(t,{Z:()=>l});var n=s(34155);const r={ecomdev:"https://master.horus-atlas.service.us-east-1.dynamic.dev.frgcloud.com:8443",ecomqc:"https://master.horus-atlas.service.us-east-1.dynamic.qc.frgcloud.com:8443",ecomprod:"https://rc.horus-atlas.service.us-east-1.dynamic.prod.frgcloud.com:8443"},a={ecomdev:"https://test.paysecure.acculynk.net",ecomqc:"https://test.paysecure.acculynk.net",ecomprod:"https://api.paysecure.acculynk.net"},o={ecomdev:"stable.typeahead.service.us-east-1.dynamic.dev.frgcloud.com",ecomqc:"stable.typeahead.service.us-east-1.dynamic.qc.frgcloud.com"},i={ENDPOINTS:{ENVOY:{ENDPOINT:n.env.ENVOY_ENDPOINT||"http://localhost:8800/ping"},ID_GATEWAY:{ENDPOINT:n.env.ID_GATEWAY_ENDPOINT||"https://stable.id-gateway.service.us-east-1.dynamic.dev.frgcloud.com:8443",V
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1638)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1639
                                                                                                                                                                                                                                Entropy (8bit):5.271831104367033
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:juyKC0c6wePwJVF8zQpSDfVcnnKKnFmUyiGn0BihHYvF+bCYTCqHNXTv:jupVc+wJVF8zESDa14UzGn0seWCQj
                                                                                                                                                                                                                                MD5:7B44F988BA8881F1C62F6E6A84062FAD
                                                                                                                                                                                                                                SHA1:40ADCB2D92D145E02E079BFB78E0A25395188BB5
                                                                                                                                                                                                                                SHA-256:BAC9F42B5049184E77603C85739AB65E937CDF0336DAD93AFEB89B7C90895C82
                                                                                                                                                                                                                                SHA-512:AC0A6CE1C4C714B1EC92F5443907212F01D9D70DB9C5212048A484292F21E717EB63273ED9DA75FC67D76749990604A6FEC3532E780E87A3211FE3F9EFC4ADAB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/DG5d2P9G.js
                                                                                                                                                                                                                                Preview:import{L as v,a6 as f,r as c,B as x,V as u,b,C as o,D as n,e as t,Z as w,K as y,M as e,N as r,F as g}from"./DGrY2nCv.js";const h=window.setInterval,I={key:0,class:"flex flex-row gap-4"},k={class:"timer__unit-wrapper"},M={class:"text-lg font-bold card__timer-value"},T={class:"timer__unit-wrapper"},C={class:"text-lg font-bold card__timer-value"},j={class:"timer__unit-wrapper"},D={class:"text-lg font-bold card__timer-value"},F={class:"timer__unit-wrapper timer__unit-wrapper--secs"},O={class:"text-lg font-bold card__timer-value"},B=v({name:"FixtureCountdownTimer",__name:"index",props:{eventTime:{},label:{},theme:{}},setup(p){const _=p,m=f(),a=c(),i=c(),d=c();return x(()=>{i.value=u.fromISO(_.eventTime),d.value=h(()=>{const l=u.local();a.value=i.value.diff(l,["days","hours","minutes","seconds"]).toObject(),i.value.diff(l).as("seconds")<=0&&(a.value=null)},1e3)}),b(()=>clearInterval(d.value)),(l,s)=>(o(),n("section",null,[t(a)&&t(m).default?(o(),n("div",I,[w(l.$slots,"default",{remaining:t(a
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):190
                                                                                                                                                                                                                                Entropy (8bit):5.088615794495946
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:qTCS/yvDmJS4RKb5ykKcvXjXRHZFQrF4qQJ9rKB5KWT0YVMcHntYuRGQfp/v:qTCS/4mc4sl3GRtM65tQ1cHFRHRn
                                                                                                                                                                                                                                MD5:87A4106CEA793F0B1DEEFA9C89477574
                                                                                                                                                                                                                                SHA1:DAA0B789DB357CB181F775204155FEEA3C13D3FF
                                                                                                                                                                                                                                SHA-256:0724AC03487594B5861437D5B3CBD92409425D1C134C644D21BDF94AB903B35E
                                                                                                                                                                                                                                SHA-512:780675FB05E1D261C4FEF18876CBD52BE67BDBA4B230DACAEC4DCA2D873100FBDA3C3ADD0A5659797B0A9831BD891F26686688EF63C170754E85B20A02F5A40D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview: <svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24">. <path fill-rule="evenodd" clip-rule="evenodd" d="M1.99359 20L12 3.08306L22 20H1.99359Z" fill="#50831F"/>.</svg>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):33310
                                                                                                                                                                                                                                Entropy (8bit):4.657302387834665
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:hByV/oXdzL3Jud4XrGaFVUkITETdiEEa:hc/aPJ0haEkwETdiE
                                                                                                                                                                                                                                MD5:31E43F939CD1F9C133E9A262B4C733B9
                                                                                                                                                                                                                                SHA1:1B0A5DA100142E4A05A115354E645432528061DF
                                                                                                                                                                                                                                SHA-256:07BCDB9E6DF1CC373517B1ED6400EE734BACDCCFCEE5A76288776B5DAF00349E
                                                                                                                                                                                                                                SHA-512:77C09C995DED3E33EDB2EB4770C56DCEFA4CECA8DF74E2CCA1168BC4C66AB52938729CEDE809057F43A9318753BEFAF7B1BC518558F3A431301914B18DB173F8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safcstore.com/content/assets/Sunderland_AFC_Online_Store-favicon-1716283632581.ico
                                                                                                                                                                                                                                Preview:............ .(...V......... .(...~... .... .(.......00.... .($......@@.... .(@...A..(....... ..... .......................................................................................................................................................................$*EF..`b..df..ST..XZ..WY..[\..DF..$$,1................. !(..")@B..KS..dn..Xd..Ya..>I..NY..T]..AH..LN..!!'.. !(........ESV.14EV&<..0h..Xi..........)F..&5...N..0f..'<..13E\ESV.........7>?.>EG.6Ti.Vgk............(F..%6..+N..Rek.4Ri.>EG.9?A.....ITW.Q_b.*01.)01.Xgk...........*M..*M..*C..Sdj.)01.*01.R_b.JUX.+12MYcf.39:.*12.Pnw.3u..5}..5y..n...m...j...Onu.*12.3::.Ydf.*02M....T`c. '(.9BD.Rdl.<e..Ay...X..............Vim.9BD. '(.R]a.............=HK.Xdg.5EM.r...R...2k..............:KO.Xdg.=HK.........................5Gu.3=..;H..9C..v...pz..fm..CUu.................................KQ..Xs..\\..OQ..XZ..^_..Vq..NT..........................................lm..fh..mn..ef......................................................ss..qq........
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x56, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1426
                                                                                                                                                                                                                                Entropy (8bit):7.82749608306345
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:5CN6GRf5ESEnsBZqM2uWc/3S1tewGu+ZbtDq3zMejOUnmbOk45Citqb:UIcESEnW2uWc/3utyu+ZbtDqhOUnmbHd
                                                                                                                                                                                                                                MD5:04530F04BC7BEBBAB4BCFC347D26B030
                                                                                                                                                                                                                                SHA1:20BEB5C4703658F8ABCC851E5ECC8C2531FC683F
                                                                                                                                                                                                                                SHA-256:B49647DB344B0502F2706AC602DCD6F27BC54084FB3371FBC7FCE6FAD188324A
                                                                                                                                                                                                                                SHA-512:CE07EFCA1EEEA12D1FE4E764F256C2013353883A9E551A751D0EB88A81AC2CB2AC38C7BDAC020C1E930D1C124592964BD4ED249E9C748E77F2FFDFF4C105921F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/100x57/a84cc4f0-ab0e-11ef-a7da-b7cc4ab15bfd.webp
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 ~........*d.8.>m4.H$#"!%.j....M\.H...M.:[j..4.w.?....#...Q.~...".........4.........w...3.X~.|........!..C.u..o..d.l..*.:.d.+Lz...6..}.*.......a.^9....)..P.h..]|..!.r...8.....mk..?.r..W........._.....9.......Hw.{.?...o._s..$r._}..t.....u......TW.y..b.^7[......d..B..g.....y.^........F.W3...-R\...x..8.h..r"h|..'Teb.H....v.$~...C...G.....a>%i...&..S..Q..B...S}.....jp...P.K.k..6r.W.i......|b\........#5.t2-'.....t...K..N......o......H.G?jn..Tm.7.._H.>:c"f..f\hP!=.[n_.R...$.-3.-.=)\.,..\%$.V..P..zw......}.p........_..P...q...zK9(3......<..T..`\.........uU..2M...:1.....{.yg......}u.%....}......H...%.>...di..my....<O._pc.....)...vdQ..7.i.?......c....o...T....c{'.+.}.~(....'.T.S..xJ..z5.q=,~.>v.Sj`...}}.]~m..9.....wz...L.._`b..N.w..WS.z../.......8.]......v.Z...+....`h?...B1.1.w..PN..+..........=..j...|..1.3...1V[}..}.._..hy.s...Q.)'"....~...@.*....p(.\...~..t.7..%i....#....k..Q`~...k.~tm#S(...q.U(..F%..o..Js......<@.j?
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):9430
                                                                                                                                                                                                                                Entropy (8bit):7.959886675909127
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:rG9tWZGUvp27L+Iu3zM9j9ujh0DvPP7SUnV/uIfE0GXSlN8V5Y6MWW:rbUQ87LlsMF95rjSUSvSlN8V5Y6MWW
                                                                                                                                                                                                                                MD5:44CCBE94D01521FC57DC7DE464B6EECC
                                                                                                                                                                                                                                SHA1:CE6C1BAF2B2EB5A809C2508CB2408B83486EBC9B
                                                                                                                                                                                                                                SHA-256:FA4665A9C51C0B58630823F28874E00DCAC9E2D32BC9449A26AD576F325323E8
                                                                                                                                                                                                                                SHA-512:26484FCA566919190A7731D2737E232A0D2BC1B8A1F5A13DC5C3DF7E75B5F27FFA103D33886FA66C67869737B05CA9D2B3D2B98141F1FA9E74E5BC05433ACC49
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-essentials-primary-logo-graphic-hoodie-red-mens_ss5_p-201684618+u-5zps4sfbytqhggndxpxk+v-xusbqfpmq7kfzfgiyc3t.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................#....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma.................#.mdat....."*u6..h4 2.G.....1@.Mq\.99.r...zb...F..F~.'.}#74.0...[TA....V..6.)o.....j..Fb..........)..+.<.....................OW..x...#...t8.~^........1.]..-..[Sz!7..W..5.0.c.c..5...v....]..Rs...+..9...BK....&<j..J<...(@].}C.4h...2....>.s.-.........k..E..FKcQ;....5'...9...h..0...x..NL.Fe....+...._Vd...O.E...7m3....Y.\..&....Z].!.#.*...8+..m....5.}.J},.B.g..!.1...h^\Gl..r...W....R...F....0.......?.;..*.....T.[=.T....m..V../.{..3.O.V..u...c...~L.a......q...R.M....2..O+...!7".e}Z*...P.s_.g+.:n.4.. .....4.d......4G....qwQ]2s..l...y.~...5..*..{~5...w.*R.....)}.y.g.IQ....r......z.V..:.N..........-.A>..,.8.....e..@.''.S.m.v...d(...0x.5.\7m?..u.U......c......O./].....7.E9..#$/3..4......K..,.\1,q..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4553
                                                                                                                                                                                                                                Entropy (8bit):4.929274851407602
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:npyIz40w2PriiLFi1CBKxYa6Ay4X3jo1joAjoFjoBZZ2wG+8o8:FuaOKFi1r6v4jo9oIotoVa3o8
                                                                                                                                                                                                                                MD5:7CFC64B5003456B11951759A15093D7F
                                                                                                                                                                                                                                SHA1:713ECCB47C45CB9598E8B0E054B0FB1B2E6393FB
                                                                                                                                                                                                                                SHA-256:83B4BE4A1441808538E053362C234597FF09074D837B78D95E5A5292477A7374
                                                                                                                                                                                                                                SHA-512:7A9A34CEE0FE6189F22ADC813DB351713B3549C4E1D94F93A5409A21AB70C8CCA0E4A40B096DFF91BC8671FAC0735866B53BFB2E6D43BCF9E9DCD3D1849BD969
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202407.1.0","OptanonDataJSON":"01900ca0-71bc-7773-b236-fdeaaed10440","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"019006eb-fbfa-7dc8-a4d3-15659be00cd0","Name":"GDPR Audience","Countries":["no","de","fi","be","pt","bg","dk","lt","lu","hr","lv","fr","hu","se","mc","si","sk","mf","sm","yt","ie","gf","ee","mq","mt","gp","is","gr","it","es","re","at","cy","cz","ax","pl","li","ro","nl"],"States":{},"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"GDPR Custom Template","Condition
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                Entropy (8bit):3.0530507460466545
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:CUHa/t121l/JtH5:gkBD
                                                                                                                                                                                                                                MD5:57F187C7A868FAEAC558007A8EB6CB2E
                                                                                                                                                                                                                                SHA1:11AB10AB109FDB53D91D444AC781101F5A6360C6
                                                                                                                                                                                                                                SHA-256:AA03DC59BDCA72631D2301E4297CFA030BD31B907DC138E7B973D12311C90A22
                                                                                                                                                                                                                                SHA-512:3844065E1DD778A05E8CC39901FBF3191DED380D594359DF137901EC56CA52E03D57EB60ACC2421A0EE74F0733BBB5D781B7744685C26FB013A236F49B02FED3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:GIF89a.............!.......,..............;
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 450x253, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):8258
                                                                                                                                                                                                                                Entropy (8bit):7.973564444717557
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:4Cld1Q9exHZVMnhn76CZsTRzlpMW5ZxhUfUC7GGjD1p:4CX1Q9m52nhn7yRzlOW5NUfUoGGjn
                                                                                                                                                                                                                                MD5:130AE5C69E093EBFE341688823892098
                                                                                                                                                                                                                                SHA1:83A05266AE5A48CAC5D8C4D46BC2DD810DB8EB0D
                                                                                                                                                                                                                                SHA-256:C29D309A97265E1CF03C5FEA2435C6479CAB0621FCB763BA6914B088A5C4EFD7
                                                                                                                                                                                                                                SHA-512:8187FB2DC345E7271CAA06C841C53D105688E61D1C07633AC8FA8085BCFA295DB36EBBDA87C3B627CF8B7CC86301C830BFDD793E246944F557B6F25D8E5A3148
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/450x254/ae7a60e0-a1d0-11ef-ba69-eb2da28e3dff.webp
                                                                                                                                                                                                                                Preview:RIFF: ..WEBPVP8 . ...z...*....>m6.H.#""$.....cn.uQ.._.?..l......h.C....Y.a.....}`.............?@........n}..[.].E............`o.................................;r...U.O.?\~..e..............r..................;....../....g.......}.?..M.]..._.>...............&.........7....._............_.....C..... p*......b........{. p*......b........{. ii.USE<.......5......Z...X).2e.h.E.....aI.S5.`..18.h..'..;. p*.....#x..?._.,.......lb...no%(.oK4..xM.gY..!...]wO5.l...m.:.P..../..o....9mG.f....#..j.v.\....3~...Y..c.85.J..0..-..$.7i..Vx.|H@c..Z.......n.9.g]..:..G..+.t.H....{. .s5.1w... |.........&...>.(..&.I.._b...H......a...7........p.^...I......!58&Z..._...........|..b...e...^[d..v......!..?..U...<.#....K........JO4*.h.o..n.v^.2vT.....<R..@6....5u0.K.=:.5P..yF.y.w..D..P...*.A.@ypy..K....5.Qi.AJ.K#.$.z-.,.c.SU...kZb!.......:.-a...W...*....[....U.&1n...jk.a..`...Y.Pwh...e4.z...J.)......q.W...s....;VX.....3...<.........2..P..@.T=..8..x...C.1..P..@.T=..8..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):147595
                                                                                                                                                                                                                                Entropy (8bit):5.309544332441998
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:1Fd447fbrtqfooNNMKos+RZcJmn9N4868A8kgIFe+cNf68Kp5C2hWunLfs8yaykp:JR/MmnIY+eKykp
                                                                                                                                                                                                                                MD5:D85864D16B58B57D187C907719261B09
                                                                                                                                                                                                                                SHA1:8BA1D7DCB6F59B71042D0B92EFFFA02439ADB463
                                                                                                                                                                                                                                SHA-256:D80FF95F6E0EAFB8B5B9E771E67EFF25AB0EC15621530CFC06A1E03BAD16C876
                                                                                                                                                                                                                                SHA-512:D149E4FA9042712F35922C7FFF3ADEE1668E3F0B4B59EA8B897C22384B5ECE5A85E5A2ABD0E723390D574E5D53875A62EA225D9975EF293D82D82C0ECD018157
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safcstore.com/static/1.1.0-rc-20241009-15.101420/js/spa-bundle.js
                                                                                                                                                                                                                                Preview:(()=>{var e={56136:(e,t,s)=>{"use strict";var a=s(46125);function r(){}function n(){}n.resetWarningCache=r,e.exports=function(){function e(e,t,s,r,n,o){if(o!==a){var i=new Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw i.name="Invariant Violation",i}}function t(){return e}e.isRequired=e;var s={array:e,bigint:e,bool:e,func:e,number:e,object:e,string:e,symbol:e,any:e,arrayOf:t,element:e,elementType:e,instanceOf:t,node:e,objectOf:t,oneOf:t,oneOfType:t,shape:t,exact:t,checkPropTypes:n,resetWarningCache:r};return s.PropTypes=s,s}},72164:(e,t,s)=>{e.exports=s(56136)()},46125:e=>{"use strict";e.exports="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"},5559:(e,t,s)=>{e=s.nmd(e);var a="__lodash_hash_undefined__",r=1,n=2,o=9007199254740991,i="[object Arguments]",l="[object Array]",c="[object Boolean]",d="[object Date]",p="[object Error]",u="[object Functio
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 800x594, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):37030
                                                                                                                                                                                                                                Entropy (8bit):7.921519717198203
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:3vsCDzbiyyAPwn9G29/0RNCqddq69I5htBUHuTPty:3vsCDzWyyAPH29/0RQ0d3yrO2ly
                                                                                                                                                                                                                                MD5:9ECC10A5EF3867A87D57601570698805
                                                                                                                                                                                                                                SHA1:0AF8C888CBB1EF478CFF6A63ED4D006D5C047F67
                                                                                                                                                                                                                                SHA-256:9ACEE7368A8A57A9110C457F391DC190CAFCE691C15F1C821BC59DD636F37164
                                                                                                                                                                                                                                SHA-512:FA90E316AC9BA478976AE11B3F52F27ACE99F2B078637D39132CDC0DA77E016A02CC60133A0A86A8378EDFF216929466C5F4A7294C37114C27275584CA9599E4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................+".."+2*(*2<66<LHLdd.............................................+".."+2*(*2<66<LHLdd.......R. .."..........7....................................................................X..................................................................y..ni..g.j8.....3..$..s.]On8.'nG.D.ww..... .;.8j..s.2w$p.Q..........<.........z..|J=..=(......G..=..<bc...Dz..ul.j...=...D.z<..i.....=:.1d..b!.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (22445)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):22446
                                                                                                                                                                                                                                Entropy (8bit):5.308445901412534
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:V82ipcutdutMABwXCQ+Ur+heTJ8eMAB6Lxbnmcc2Jo4pc:VSpcdCABwXG1heTJHexzdc
                                                                                                                                                                                                                                MD5:1F896D98B7411583B15A172A513F2AA5
                                                                                                                                                                                                                                SHA1:FA0A090E659190C28E40B25DDB080B7A52E99A61
                                                                                                                                                                                                                                SHA-256:ADE920FD5B00CD298AAE7978673A9A64D0BB3FA593D23E91994EC6B6723EBACE
                                                                                                                                                                                                                                SHA-512:0E67EB6B3ACC832DF85626AEEA6D0C522E4CAB202BAE39781DC9EB99C73D38A6298369E5B6154FF81102B865CAA0F0905281C6851671A0D86A3511F252BD7FEB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:var OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((g=y=y||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=e=e||{}).Name="O
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 340x340, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):22846
                                                                                                                                                                                                                                Entropy (8bit):7.933402504787909
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:9vwHFLYZdnoslHaOV+URlCH2+nCoB41iTVynPIgZvV/aWY/w2qkJZdugXI8:9vw+doi6s+19Ca6iZMwMvVSWsqknRXI8
                                                                                                                                                                                                                                MD5:7DAA1D4D406AE674A0BFB558729961A1
                                                                                                                                                                                                                                SHA1:4B96C02E9CB14B72EC9320B8278C83DD7DBDC180
                                                                                                                                                                                                                                SHA-256:ED69AF0683AE075C1DE2E707D9F2F788AF92BE6CE4347A64EE7D70A99524B19C
                                                                                                                                                                                                                                SHA-512:28DD53B16789C688E8CAEDAE3599C6D2BC6B7F410D6705EDD83C435627F14E2B343BEE11483BF79CE3DA8504747C7EE32C660F95BEFB3084760139C3712E7DEA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................+".."+2*(*2<66<LHLdd.............................................+".."+2*(*2<66<LHLdd.......T.T.."..........7...........................................................................o)...g...c..t......z.....}/.......>.................7..RRn..v..6....w......1T1..o..<..&...;.......O[.k.h6..=...........b..>.K..mO..9......z^..n.V.M.(..&.z.9:.9.r.RP.|...S...'.$...v............?..!1
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):56777
                                                                                                                                                                                                                                Entropy (8bit):7.985918252293737
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:rIePC/0Gi0Lt5PCnfWRF6cT7rMQi1UkjjJWAI1njE1z7rHHC6aHNJER83r44phvq:r/GiKtuywc3hev6jE1P9WNL6InmDB
                                                                                                                                                                                                                                MD5:8570EEF3A8110358429BC0B3DA8FC365
                                                                                                                                                                                                                                SHA1:61EF4AD13FEECF4DE61D8B8B388DBAC887906001
                                                                                                                                                                                                                                SHA-256:4A2D4F2993B4F0499A4EB79FC383746DA1CA2F78A69E632A4AC0BBAF0E94D902
                                                                                                                                                                                                                                SHA-512:16EBB5FF8F4E07555C9CE73F8C19EE36970B11DD1249DC8EF976595AF1B22EBE9CD058A7682D5CE589DB885BBDF0A657DA3318C1B83B8D5601F2F05365E18732
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/800x400/2ead4f17-0fa4-455c-a6db-2961f43ba674.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR...............6.....pHYs.........4)$... .IDATx..].xT..... ABB......^...w...(.........P.L..Q.BB.{2..o.s..d..db....B..+...n21.....`0.....`0.....`0..... ......{......8...`0.~.mwb.....l..x..3|.........'..1...`...I.`...l.v..`0.h..X..Uk<.E'..4..j.5.h.....=.Z..&........5.daG..f..VX..1.9..s..*.Y...E$L ..'........?.b....^..7....~..{K...._....k.X........moW..5.F_.H[...=.....NG.Y0........_...90.<..Cg..%k..3.0..@.......0......HY......1.9.gs r.J../....uC.X.mL ...@^{...y..]...e.........~6...#(v!.'../L ....H...>x..@.{$.@Xx1...s.5.F........<.L .=.L ,.....9...c. ....<.<.zv.0.0.z..K\...e.O...@O..&...M ......&Jh..........s.<z1...{'...)...E.a.............@7...o..W.....r.L1..A..0.l....k.|S|...2...C..1..G`.2.9....g.H..\}..Z..P1F>x.x.to....u..e..u....k.d..@.'....>...g3.0..L ........`.a0..L .......`.a.=.@...........`.'.@.~.&...?....{0.0...&......f.....y....;..;.7...yo.k....%..y..cd.n||../.zo>?g7....n..w.5.....W.b.)..MAG.........X.w....VI04N{..e
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (453)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):454
                                                                                                                                                                                                                                Entropy (8bit):5.263299997787712
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:vGVSSqePwxD9kPcdh2eJP7JySAbDc3ffSAbDqu/e7:vkqePwxxkqDzJbscKsGum7
                                                                                                                                                                                                                                MD5:46B98CFD940923DEC604D1D9BAC62940
                                                                                                                                                                                                                                SHA1:124450443AAF4AF86B9AE988923BE003C9049E30
                                                                                                                                                                                                                                SHA-256:36AD0F7159671CCCACFB8621D0CAC9BD198EAD9EF4FC2892574134E7B2C69CC0
                                                                                                                                                                                                                                SHA-512:BA595A820016D3A8BAB4AEA45AA27B60FE47EBCDC3208C5217ABDA0F7D25F93F36576054D0522491FF0D959C90D3CE3BC1420836BC2DBA99AF382565E5E6293E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{_ as e}from"./DgnMgl17.js";import{X as t,C as i,D as n,M as s,O as r}from"./DGrY2nCv.js";const c={class:"container w-full py-6 mx-auto"},f={class:"flex items-center gap-12"},x=t({},[["render",function(o,l){const a=e;return i(),n("div",c,[s("div",f,[l[0]||(l[0]=s("div",{class:"h-[1px] w-full flex-1 bg-white/30"},null,-1)),r(a,{size:"large"}),l[1]||(l[1]=s("div",{class:"h-[1px] w-full flex-1 bg-white/30"},null,-1))])])}]]);export{x as default};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 86x57, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2384
                                                                                                                                                                                                                                Entropy (8bit):7.898733982691239
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:oZl/aKOzKixCxs9h/ze/cqDPckcHWYh39dQ1iLidE8uYKS04+OTP:7xCaycqLckONdQWiS9zSzTTP
                                                                                                                                                                                                                                MD5:C7D99E1111CDFCF7960546DB804A7FBC
                                                                                                                                                                                                                                SHA1:F4EA2810E8C5AC5B47EAAF5DF83CDB0E8F7386D9
                                                                                                                                                                                                                                SHA-256:47274F3219DF8EE58BEC4FF61A71EB47258298763DC4B7099969CB46DF6E5E8E
                                                                                                                                                                                                                                SHA-512:2AAE66677FCF8F750F9AAEF6C0AA65B410B6F9A436401824BC45E2D7F5FD8E0C08F56B92D69BA1174D3D8C9B8EB1C1B730D967E43413C1FE7E4C0FD3CF24F9B3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/100x57/f7990e40-a9c1-11ef-9730-5daf2409ca42.webp
                                                                                                                                                                                                                                Preview:RIFFH...WEBPVP8 <...P$...*V.9.>m*.E."....@...e....K<...W...?.z..Q.3..._....@..O...yC...>.X.._Q...G.....}..+.............?H...'..D?...z...._......z..U.........|..8...o.7..Z>tx,.Vp..K..j.,.I.c...}x...k.J.....(...n.d..Yz!..0.....O.^V+{....uL.....|Q....rz.7X.7.kF....6........|.>..%.~..v..-..(..Yx....8Umr...+#.....D..'..G.~.y..,.c..0....q...r..tr......PzV[..#_.).)6-..4.A.....I8.)...4c..T.k}..Z0...E.:\.}a}..O....../...=|...|.$k...e.:..D.]` ...-..t..a...RL:F..m.....9.........or.3@..|....0....'....\.TAO....s.~...!...TV*.y.........y.....<..d.i..%.;Q.i.I.h.).C...j...F.v.....[...<(J....UsC.o.@..\B+........?a...?.6w..[..L.,...n......p%...M\-L}.H..5T.....p{.wQ..F.B...y.K.?..i.u+...z.o..tG..`.Q+9......U.YA.._..*..u..8S@..4..z.I..._.J=.8..A..Z)..n]xm..z,.o....z.2...L..@...........}...x`....I.Y...u..\j.GN..z....V.,._aW.N....#l...&<..-Q9..)&])....@.y...s........}...a%.m;3].V.#.&.*r_}'.Ny1.8.....V.s.v...X.%..I!......c..yt9~08...p.]f.7Y.G.B.yc....C...<.'..7\R.......
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):5194
                                                                                                                                                                                                                                Entropy (8bit):3.976628767895142
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                                                                                MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                                                                                SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                                                                                SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                                                                                SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn-ukwest.onetrust.com/logos/static/powered_by_logo.svg
                                                                                                                                                                                                                                Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1865)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1866
                                                                                                                                                                                                                                Entropy (8bit):5.41173859076416
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:jB2owePwN2j6PkWBani9Na/tqW9WtqNXUUSoWheiz8/2SfXUD6yJpLw0vnv:jtrwNNPkaSiur9n7KBNvv
                                                                                                                                                                                                                                MD5:2A321617B907D64AEAC0A038C1642997
                                                                                                                                                                                                                                SHA1:DD0AE10590CD8E8B2141DB02391031643CAF1A74
                                                                                                                                                                                                                                SHA-256:60A67108BCC055AF25B77FEAE215D8EFBA4B2158B059E1C3F20E655E3A80E7F4
                                                                                                                                                                                                                                SHA-512:825774591A6953C7505895ABA9B11AFC6BF9EB4E07C51F855D299493412765C8A8ADB1A42210678827C37753DC94CCFD5AC8A5E7E2FB73571CF2EA393B908970
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{L as m,C as b,D as f,O as i,Q as h,R as n,N as d,M as s,ae as x,K as y,m as g,S as w,T as v}from"./DGrY2nCv.js";const _={class:"flex flex-col items-center justify-center gap-2 py-6 text-white border-b border-white/[0.3]"},k={class:"text-center text-white/70"},C={class:"flex mt-6 max-h-[44px]",action:"https://mail.safc.com/signup.ashx",method:"post"},I=m({name:"FooterNewsletter",__name:"Newsletter",props:{title:{},description:{}},setup(O){var a,r;const t=g(),l=`bg-${(a=t.public.styleOptions.footerBackgroundColor)==null?void 0:a.color}-${parseInt((r=t.public.styleOptions.footerBackgroundColor)==null?void 0:r.shade)||500}`,p=`text-${t.public.styleOptions.footerTextColor.color}`;return(o,e)=>{const c=w,u=v;return b(),f("div",_,[i(c,{tag:"h4",class:"font-bold font-heading"},{default:h(()=>[n(d(o.title),1)]),_:1}),s("p",k,d(o.description),1),s("form",C,[e[1]||(e[1]=x('<input type="hidden" name="userid" value="332488"><input type="hidden" name="SIGc09bb08352d592dfd27eed95eb71bf459f29d1
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):254
                                                                                                                                                                                                                                Entropy (8bit):5.105664728455345
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:5/mMWHToQFQ+FQLPWcQ4voQbeEQ+o8Q41kz3Q4aQ+JPWcQ9lH11e7:5zMFePHVDoTnegPlH67
                                                                                                                                                                                                                                MD5:249D9F5E91D810205969EB24D692ACDC
                                                                                                                                                                                                                                SHA1:838D074EF99CC298E78BB5C48FF2DA809162E615
                                                                                                                                                                                                                                SHA-256:58A3EEF48CBE98541196B68201798CCBC0038D51C894A89E06D171FC3E96ABC2
                                                                                                                                                                                                                                SHA-512:D71CF50348CD591811D1465AA0E41F195D4686AF635B6A5E66C7F99396D534C5B4DF1E596A27780EAD02CC7982A5BF90D8D578E4930DCB228232A0C48A1F15B2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{_ as r}from"./BzlBAo25.js";import"./CvhL8mqR.js";import"./DGrY2nCv.js";import"./BSdXxuuH.js";import"./oU5b5NZa.js";import"./DmOC0ith.js";import"./B7cQxUrI.js";import"./dLzgtCbi.js";import"./DUaWSe0U.js";import"./CE3cBQ0G.js";export{r as default};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4233
                                                                                                                                                                                                                                Entropy (8bit):7.878997415143515
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:rGPq3aFcATCaPFFHbSQdW38Lpbnp1Vq2ZoHO+hDUUop0DyDI4p/uAW:rGiKFcBadh28dl1Vq2Z0Oko0Dypp/q
                                                                                                                                                                                                                                MD5:465B74398590C4D834FA60648158ED8B
                                                                                                                                                                                                                                SHA1:D55AA5C6E40A650E997FE2C05001A5687E8D0919
                                                                                                                                                                                                                                SHA-256:8CEB64E17EF0E8AD9CB1961FA4C3A673071E62ED3C588E5AF55C1AE1332AB2B2
                                                                                                                                                                                                                                SHA-512:D510D91D38328448C466149A19C5E3BEA60DCFC749B27A65C76D9E4631FA0105D4C804F726A3B72092DB666CD0DD596D06B116E1DD10996932624D8786FF2B19
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-hummel-third-shorts-2024-25_ss5_p-201095643+u-37xg5znqn91j5czzckdm+v-xhpzypq5plglaqicqjoj.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................{...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma...................mdat....."*u6..h4 2.......q@.....Ai...L.w...".b|..B.BN7m.=..W.O../...oN..x..m.ax.Pxw.+.8..Y..y4$}....e..J..8..{b.4m.7...9..\.dE.A,Qky?.e..0...].(...O&9aVWs.O^.L..{0...~2...I.G........d...6...U.w.Eo6~.....9xm..%...l....n...|..I....M)8...........Q..Yw....3.5.....c...3^>.J5.I.J..\...\.-/....5.K0?...1H.....r\..l..V..E..*...A..A...o.f.u!]:g.>.D..e......3xh....>....W.p.7\....Md.6........G.w...+.{8........ja$.id@.k..(lb.]D%8.Y..?d.MTn...x"...M.Y...D(r0.TX|.....,IN.6...*.^\.2..C.KO.........F..~..m..<=..@.f......N.......:9.......`...\..Yp..|.;..r..J.&.;)..$(...^@R....:../..j...Ft..3..#.4......iI.O...O2.....}.(..*..\x..G../y.vy.8.cj....gaQ....Z.......f.w...I-R...L........EKPS.a...(........yb....ly}jO...e
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4023
                                                                                                                                                                                                                                Entropy (8bit):7.867367934490621
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:rGPvNZwK3NwPPuEGs/sNX2AdJVXqog83kXRVZ40sh9IXG:rGnNZB3NwPPuEtsp7VqHC0uIW
                                                                                                                                                                                                                                MD5:833906A35D2D6AE1CE9F5FE83712C38B
                                                                                                                                                                                                                                SHA1:15AF2CB110F6E4249D1C0FDA38EED57683C2C0FD
                                                                                                                                                                                                                                SHA-256:1E246C498FE3240886421D7FD567F1FAF0118EE3973F53491B2C53F8BC4C7CEE
                                                                                                                                                                                                                                SHA-512:FB0144FB2381C3CF825FF5BC423059A94B2B989E4C23DACFCA54EAD65444B30FBAB341E11A516DEA057C25A5535D657BAA8C0FF5C5158F2DDC58D58EF75F5838
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-small-crest-hoodie-black-mens_ss5_p-201684626+u-emxvs2t1eouylb0sum79+v-afz9ohmlooc3jkyfqywg.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma...................mdat....."*u6..h4 2.......q@.^......Hqx..$.H...q8....w...x...t.._c"mB..)h........d:..f..T...U..JV......j..aH.....a...?..^..i"1......5pJ.X.L....Y.S.K.A...}.)..U.vq..I..p]Y.G..}/..s........Xw..|a..g.}..y....#E....$.a..O.).v.L%.... c~&.t.x.O...r.TW%Lk.@K:.....;...j4v..\`...5OscBE@....u(...P)m..a..i.n^IZa>...].\....I..*m....u...\^X..(...da.l.{7.h.Q..k..O.F.w.&.3..-H...aI...G.x.Q.......!_*.c.N...|......[&...Zu9t.+......l..R.}........N0.^i....u........rV>..G..w.f..bO.=......1....p.l..&...~,/Iy.^G.I?...drS..c.I..&.n8......f<.;}...!.y_SwS.,..*XA9..$.B..&...8...).}.C...~..6..j}...2.....1mm3....A..D..ct.=..n....oB.E.vx...%IZ..i$.ud..=..}.3._.D.....0.......M>.. ...]f...i.r.........O...\.w.$`_..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (740)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):741
                                                                                                                                                                                                                                Entropy (8bit):5.396069007701376
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:jpufaqePwZ4768JT5soynndXkKjLycrCX1l02PeUL+j5bzjN/cLTcLc+I67VK77t:jpufBePwiVVsoyndX1fycrS1zeUL+j5s
                                                                                                                                                                                                                                MD5:5318478F1CF48A646C0F3D86FF22DAB2
                                                                                                                                                                                                                                SHA1:029ED641B9ACA4C8423B8BD1758D8649F70BD0EA
                                                                                                                                                                                                                                SHA-256:ECC7BD7C414D0A76E909544B3742EBFB232F457CFFC4D7EB6BCA2B5A966C7FCB
                                                                                                                                                                                                                                SHA-512:6E802F675FFCBF2955681A8C030C263C9ECDF31A9C3A1A2BA4A152601C3F52E3715AB9B6D8E92174751711094BD1B75CB149967592F152954BD59CE72B53FC7F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{L as p,r as c,C as r,E as g,Q as b,M as d,e,A as h,K as z,m as _,a9 as f}from"./DGrY2nCv.js";const w=["src","alt"],I=p({__name:"index",props:{size:{default:"small"},to:{}},setup(i){var t;const s=i,o=_(),u=c((t=o.public)==null?void 0:t.club.name);return(a,C)=>{const n=f;return r(),g(n,{to:a.to?a.to:void 0},{default:b(()=>{var m,l,x;return[d("img",{src:("useGCImage"in a?a.useGCImage:e(h))(!0,170,170,((x=(l=(m=e(o))==null?void 0:m.public)==null?void 0:l.club)==null?void 0:x.logo)||""),alt:`${e(u)} Logo`,class:z(["object-contain",{"max-h-[48px] max-w-[48px]":s.size==="medium","max-h-[32px] max-w-[32px] mx-8":s.size==="small","h-auto max-w-[85px] max-h-[85px]":s.size==="large"}])},null,10,w)]}),_:1},8,["to"])}}});export{I as _};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1654
                                                                                                                                                                                                                                Entropy (8bit):7.8470526675771834
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:9zbBZdiy01ovMHuCBagXX4kLjbEoXc/SfC:9zbXdiy+o0bBrn4kL8KlfC
                                                                                                                                                                                                                                MD5:7A0CD14F61CC4AE687047274DF9A6C46
                                                                                                                                                                                                                                SHA1:A6AA1D776094BA49AE2F0C978F373491BE3566C0
                                                                                                                                                                                                                                SHA-256:0D5283A60BB88C4F0175EEE0F69A28A8CD7FEA46C5081656E01B68861D75C2C2
                                                                                                                                                                                                                                SHA-512:A955AD3BEE85E97805A00B70FBD885DB4622AB4A4897507299C7224C0191884F3251931BC1BDF42694AE17EF5A4A1D317F47FD94A4F8BDA6EF8747CEB1227B9C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/40x40/c9257d47-02ec-4493-8b45-6aa166290c10.webp
                                                                                                                                                                                                                                Preview:RIFFn...WEBPVP8X........'..'..ALPH......dm.i;...........t.....4mc.vr..w}w..D......y.y.'.X.P.)7.?..WG.....]_.).....G?)..OG.`.,..k......BT..J...L}....}.......*.5...m.y?,.j.T.S..l..i_.U..i.^2...p...d=,....0.0L..."..D.XN.+..I,.C.*...2..EA...a-..R9]..PH.....W1U..0-*yT..X.R.+`I.L...:...*..;...(....a.)...:.S!..N.....D}.N..|..3.0.SL.U?.....)..c.2S.T.....&..a.4..a2..jTT./;3`.....>..h....M{{8%...8T.N.K..C.v.jiO..0t..y.....VP8 ....0....*(.(.>i(.E."...0@....N.....x.....&%+...m........%....._P............a.R}S .P.s.'#{.\..7..08..3..._*?.~.6...Y.w.?p_..K.`~...#9.Nv.S..J...x..5..j........G.8.|K.....%KS2.@}..M.......mp.m..).?(F@.;.p..gqO=7^..pB^..*<K.'........a.j.Sq.e....j....~V.O.\f!P..h..3..7..r..Q..' ......*.?..=......0s..Ne....&W....-..............................K...*..o.!b...K.....B.i..k....:../E..m..1....2(....s.ZJU.,^..W.......^/2....1...^.5...g.F.]...vBA{..;..._....Q......&....GM?c..,...{..."......Y.=.R....=...+..]...e.....,.....9..J.~..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (8106)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):8107
                                                                                                                                                                                                                                Entropy (8bit):5.3888566256455155
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:g524ELkcctcUKvEz4aL2fPfRbfQGLGGd+RFXb4MVpbWo:gbToEMm2fXR5SsYFXb4Cqo
                                                                                                                                                                                                                                MD5:30C218746EBBFFB8CB2B3010F69DCC79
                                                                                                                                                                                                                                SHA1:3018BB682DA0A30AE8A3CE155AC12D45A33468FA
                                                                                                                                                                                                                                SHA-256:1F5B62950ED9264D52304AAC1A6A881E8BF32434FEAC454A0FE0A55680DD1803
                                                                                                                                                                                                                                SHA-512:5D97C2523E9E2AA0B3E750CD79FD9E30321DF9C5D03B4A3B05596F62203AB1BD08D0D96EF19F72473BF7C21293A41457CE7C4711C0ED57F0A0C0F209E93A573F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{L as Q,h as b,aa as U,C as n,D as C,e as a,M as l,K as y,F as v,G as g,J as h,N as f}from"./DGrY2nCv.js";const W={class:"basis-1/2 shrink"},X={key:0,class:"w-full flex shrink-0 mx-8 gap-8 items-center max-w-[500px] mx-auto mb-4"},Y={class:"flex flex-col max-w-[350px] md:basis-1/4 basis-1/2"},$={class:"flex gap-4 justify-end w-full"},e1={class:"font-bold"},l1={class:"flex flex-col max-w-[350px] md:basis-1/4 basis-1/2"},t1={class:"flex gap-4 justify-start w-full"},a1={class:"font-bold"},s1={key:2,class:"w-full flex shrink-0 mx-8 gap-8 items-center max-w-[500px] mx-auto mb-4"},i1={class:"flex flex-col max-w-[350px] md:basis-1/4 basis-1/2"},n1={class:"flex gap-4 justify-end w-full"},C1={class:"font-bold"},d1={class:"flex flex-col max-w-[350px] md:basis-1/4 basis-1/2"},m1={class:"flex gap-4 justify-start w-full"},r1={class:"font-bold"},c1=Q({__name:"index",props:{match:{},theme:{}},setup(I){const k=I,d=b(()=>{const t=U(k.match.value||k.match);return console.log("DT",t),t}),o=["Goal",
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (526), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):526
                                                                                                                                                                                                                                Entropy (8bit):4.844995662196588
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:c4GJ0k2lvgyT6d1uOMXUZsCxYADLsdfPw3CgrR5jddeU7nu:c5D2BtT67uOMXUZjxYOLsOCgrN80u
                                                                                                                                                                                                                                MD5:D96C709017743C0759CF3853D1806BA5
                                                                                                                                                                                                                                SHA1:72E21587610C49C8305A55E71F73FA88ED618205
                                                                                                                                                                                                                                SHA-256:BA2338AA6670580269C762F51C4291DAEF913201AA8F4D4FD166C1A878262652
                                                                                                                                                                                                                                SHA-512:974E260ED8BD1D99628FC3248F07179F6EA228E37A6B9D3EF906DBA57571F2DF54D73F93D1F3460902D28A90BD4793BCA35477B2EF8FBF424B9112147F04BCCF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:!function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){var t=window.opener||window.parent||window;if(!t)return;t.postMessage(n.data,"*")}else o.contentWindow.postMessage(n.data,"*")};window.addEventListener?window.addEventListener("message",i,!1):window.attachEvent("onMessage",i),document.body&&document.body.appendChild(o)}();
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (891)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):892
                                                                                                                                                                                                                                Entropy (8bit):5.551615212410557
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:fDISCSePwkIQwgvZrNlPCNGhAHN1wS/Rd0Wdev:8S4wxiZ5lKNw81w6Rdg
                                                                                                                                                                                                                                MD5:FFE18DDD408AB4F526B5AF5FC26238A1
                                                                                                                                                                                                                                SHA1:36C6F209C0A771635BAD31573ECC78FF88590BF5
                                                                                                                                                                                                                                SHA-256:18076ED7B6A00E7A9C2AE03784B9730354CCA6C5FC0BC218E18DC4156BEE9ED0
                                                                                                                                                                                                                                SHA-512:889416A3F0A73A3B7F1DE1AC519C233CCAC0D6EAE326A399436B32BB84A416B1A722A292D98B24810D77EA56C65B68894050F50E96C75F07C6598B531CF0103A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/DwVSMlgz.js
                                                                                                                                                                                                                                Preview:import d from"./Cr0sna_N.js";import{S as I,_ as x}from"./BSdXxuuH.js";import{S}from"./DmOC0ith.js";import{L as E,u as O,v as w,C as s,D as i,e,E as u,Q as f,G as h,J as L,O as v,F as D}from"./DGrY2nCv.js";const F={class:"pl-4 lg:pl-[52px] mx-auto header-fixture-carousel relative overflow-hidden"},k=E({__name:"index",async setup(P){let a,t;const{$gc:n}=O(),_=n().football.web(),o=([a,t]=w(()=>_.getFixtures("first-team","fixtures","2024")),a=await a,t(),a),p=o.splice(0,8);return(r,R)=>{const m=d,c=x;return s(),i("div",F,[e(o)?(s(),u(c,{key:0,class:"fixture-carousel__fill-before",options:"SPLIDE_FIXTURE_CAROUSEL_OPTIONS"in r?r.SPLIDE_FIXTURE_CAROUSEL_OPTIONS:e(I),"show-peek":!0,"show-arrows":!0},{default:f(()=>[(s(!0),i(h,null,L(e(p),l=>(s(),u(e(S),{key:l.matchID},{default:f(()=>[v(m,{data:l},null,8,["data"])]),_:2},1024))),128))]),_:1},8,["options"])):D("",!0)])}}});export{k as _};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 340x340, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):19595
                                                                                                                                                                                                                                Entropy (8bit):7.931743601190286
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:fcJUEjb1BzmjaPRfAiWou5RrlltLUqvkhoefVj2tRqyiBeJG1dHES:fc+Ejb7JAnnvtLkKKVjHyGeJG1dL
                                                                                                                                                                                                                                MD5:325E4AD5716BDB1301195396BC436216
                                                                                                                                                                                                                                SHA1:5F90150E6CF1B1007E6115D9F3D5665C6F46AF3C
                                                                                                                                                                                                                                SHA-256:519DDDBFC7791EECC3D6DE23C1B0510F19D03A60F7919F2FA2C47B026B75F8BB
                                                                                                                                                                                                                                SHA-512:2EA02E5EFDC43AF04AA331BE96643113459DBD9CB02825920CFC0223B67629BE66EB14F8DB419197111DD0BF5031329C192AB8EE8E038BF0EBA502C0EF5DCB69
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0....................................................................%%2..............................................................%%2......T.T.."..........8..............................................................................?<.j..+.W$.'_<.................y..'.........u.#....=.y.K...^Uc`...........g......|T.#.y4z..bT]d,.K.....r>9.f..D%............1...=..<..)...X.8....*....g'c._.X.%..t{._c..]@v....Ju.z.x.Y........
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2326594
                                                                                                                                                                                                                                Entropy (8bit):5.456751187653566
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:49152:oWUWNTZYg1wreXAuqhUt4Sou//QiSZEXiFAGA5Nly3xWgetfaA2Oft1kVWCQT:htT
                                                                                                                                                                                                                                MD5:FC99A73C4A81DB063387E3A707ACC43E
                                                                                                                                                                                                                                SHA1:A7CC51CF6F5A02DF5F68A7744DA74C9E3A91BF7F
                                                                                                                                                                                                                                SHA-256:71551AA71FBF36266324EFAB029FB0B46E89EDE748B11023CA8CBB25C3CE6424
                                                                                                                                                                                                                                SHA-512:8DC181127FC9FA4D3D44ABB1C8AD471ACA1BD6EE7E941CA27EAF33F91E3E2F4BF5DEDB8780076B300EAC4598FEC3038D0D48C6680D1511D11B863DA5C2C721EB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:(self.webpackChunkiris=self.webpackChunkiris||[]).push([[8592],{15539:(e,t,s)=>{var n=s(70810);s(27672).Sliver=n,e.exports=n},79549:(e,t,s)=>{var n=s(55793);s(27672).Sliver=n,e.exports=n},61622:(e,t,s)=>{"use strict";s.d(t,{Z:()=>l});var n=s(34155);const r={ecomdev:"https://master.horus-atlas.service.us-east-1.dynamic.dev.frgcloud.com:8443",ecomqc:"https://master.horus-atlas.service.us-east-1.dynamic.qc.frgcloud.com:8443",ecomprod:"https://rc.horus-atlas.service.us-east-1.dynamic.prod.frgcloud.com:8443"},a={ecomdev:"https://test.paysecure.acculynk.net",ecomqc:"https://test.paysecure.acculynk.net",ecomprod:"https://api.paysecure.acculynk.net"},o={ecomdev:"stable.typeahead.service.us-east-1.dynamic.dev.frgcloud.com",ecomqc:"stable.typeahead.service.us-east-1.dynamic.qc.frgcloud.com"},i={ENDPOINTS:{ENVOY:{ENDPOINT:n.env.ENVOY_ENDPOINT||"http://localhost:8800/ping"},ID_GATEWAY:{ENDPOINT:n.env.ID_GATEWAY_ENDPOINT||"https://stable.id-gateway.service.us-east-1.dynamic.dev.frgcloud.com:8443",V
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (2175)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2176
                                                                                                                                                                                                                                Entropy (8bit):5.356740231658131
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:DHvgwSh8yKEQm5H3Ab8DsoUpQCNB2fsCjRLCW7gLUCD:hSh8BExAb8Ds1QABfyLG3D
                                                                                                                                                                                                                                MD5:8E9342274B2F4800907762EAD188B00A
                                                                                                                                                                                                                                SHA1:E8F056D97084F10EE29FFE5283532946881BF85A
                                                                                                                                                                                                                                SHA-256:B38B9A9749BC99E14F69706F537D2628F9A8B59416B76979F556542D0E4AD74C
                                                                                                                                                                                                                                SHA-512:183B980F8950F5BA0978BF80E717212881A0F41C86AE551F2BA426BDE79E70EAA69482C84C24BF08BDED013657D3FB6D5F620A53EDBC433950597DFA34078F12
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{_}from"./DG5d2P9G.js";import{V as n,L as p,a8 as k,C as r,D as o,M as c,O as t,Q as u,R as x,N as s,K as m,e as l,A as y,F as f,E as w,S as b,W as v}from"./DGrY2nCv.js";const U=a=>n.fromISO(a).hasSame(n.local(),"day"),T=a=>n.fromISO(a)>n.now(),C={class:"flex w-full h-full overflow-hidden card fixture-card__upcoming"},O={class:"flex justify-start items-center w-full py-[10px] px-4 gap-4 card__content flex-1"},S={class:"flex flex-col gap-1 card__meta"},j=p({name:"UpcomingFixture",__name:"index",props:{venue:{},squadName:{},kickOffUTC:{},theme:{},teamName:{},teamCrest:{},backgroundKey:{},showTimer:{type:Boolean,default:!0},showTeamSlug:{type:Boolean,default:!0}},setup(a){const{cardsSecondaryFont:i}=k();return(e,I)=>{const d=_,h=b,g=v;return r(),o("div",C,[c("div",O,[t(d,{"event-time":e.kickOffUTC,theme:e.theme,class:"text-[14px] card__timer--tall hidden"},null,8,["event-time","theme"]),t(h,{tag:"h3",class:m(["hidden font-bold tracking-tight card__meta-name--tall",[l(i),{"text-gray-
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):22429
                                                                                                                                                                                                                                Entropy (8bit):7.98516670124819
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:rswOWg8RdXRuZpBZdOZaYbHOG2pgX8ivva6AZFQxPtS2Pm8XSDda7W7EJa3y:mWPRTypvdZYSqMiHEYNPm8XSoqgkC
                                                                                                                                                                                                                                MD5:4E85D757C6E6D1DAFBDD761C091B5941
                                                                                                                                                                                                                                SHA1:E98D4032B7D5D566BA8829C1E4FE44175E4E85D3
                                                                                                                                                                                                                                SHA-256:377CD07D48C3780CC983BCAE9B86BF4B3D7C11493CDBDE72D618D17CF2533A5E
                                                                                                                                                                                                                                SHA-512:1E0F6F5A688CE22E48068AC3A123D6E2C8A59D3933265670B88A62C6EDB7C02A1A69EC666185B8E8A431320CF0B4A1B1A8DBA33C055B8B8122E2E635B222A4B4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-hummel-third-shirt-2024-25_ss5_p-201095642+u-szvwtc4j4xus7eh7ujss+v-pjhihry3isegukfd1fcf.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................V....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma.................V.mdat....."*u6..h4 2......I$.@.^. ....(Xx.\.+.,.;I.:..C..#.D.'VE5...U..D}.3...yi.N.T<..;.J._.4....c..@....=..e...}+!.T.....jt0.....D...LE:l...i....[.?U......). ..).. p4..J.\.(r.%.f...4)..l.X..'.|.S.....RyjkW...nKw".......f.......(......x.L.....3.h<W\.{.d.>.pV..`\BI..$....1..O9..5.xzL.b.....lq.$.....d..}.e.d.6o%..R;..`..0%.p>...E.G.........L.U^.E{..6".=^si....C...T..IpMo....OdimJ.h....e.T..__.....Y....$.U*.8..v.x4.`...nw....<....v.&.....]A.. AZloh..s.3.....p..9...E.sjR.+....'..P.\.|.-M.r!.6e*&....V$.........6X.... ......c.......Xe...@.i).dX...7.R.D.B_.cx.c..t.@.S.Ch....:......a.@)`.z...6Gg..H..5f.....*.Q....+0.Tf...d.z....>*..G.=..yjKG..T.fA.8..9..72......m.E\.=!.^....Y.P.rO.'...z_.>6./.W=A$X...H.-
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1271)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1272
                                                                                                                                                                                                                                Entropy (8bit):5.379234177477722
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:jzpOePdk5C3akfOn07jEm1sslmSpWCprXGOFjMXtaVbOSa74ev:j1ZdsCqke07jdsSp7MdaVbPaUw
                                                                                                                                                                                                                                MD5:E14E0A3585FA4D3A218B2A2341DFBC22
                                                                                                                                                                                                                                SHA1:C78E74512741B55906E2D74D3FC47E16BBD56FAF
                                                                                                                                                                                                                                SHA-256:094EF0F82AF421B4A6E572646BD89B6885820A79C6D36B7527D82A36B6BD6B85
                                                                                                                                                                                                                                SHA-512:EABA303A89B98CCA703F34C3EDF2D936932ED8DE9C65B5A82EFC41E2761997AC29BA23A15D1C72DCAD7367C35E167D9E9431A52233D2C7949705FFB9A24C4FEF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/BzKUw9LI.js
                                                                                                                                                                                                                                Preview:import{L as d,l as h,C as e,D as t,O as r,Q as g,R as x,N as y,K as n,e as i,M as b,G as p,J as w,F as S,m as _,S as k}from"./DGrY2nCv.js";import{_ as z}from"./eH3yV7h6.js";const F={class:"flex flex-col gap-1 text-center"},j={class:"flex flex-wrap justify-center w-full max-w-3xl gap-4 px-4 m-auto md:flex-nowrap"},C=["href"],G=d({name:"FooterSponsors",__name:"Sponsors",props:{title:{},row:{},titleSize:{},sponsors:{}},setup(v){const c=h(),m=_();return(a,D)=>{var o;const f=k,u=z;return e(),t("div",F,[r(f,{class:n(["font-bold",{uppercase:(((o=i(m).public.styleOptions)==null?void 0:o.uppercase)||[]).includes("footerSponsors")}]),tag:a.titleSize},{default:g(()=>[x(y(a.title),1)]),_:1},8,["tag","class"]),b("div",j,[(e(!0),t(p,null,w(a.sponsors,s=>{var l;return e(),t(p,{key:s.sponsorID},[i(c).getChildFriendly(s.isChildFriendly!==0)?(e(),t("a",{key:0,class:"cursor-pointer",href:s.url,target:"_blank"},[r(u,{"image-key":s==null?void 0:s.imageKey,"base-width":640,"base-height":480,alt:(l=a.content
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1023)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1024
                                                                                                                                                                                                                                Entropy (8bit):5.384069314712054
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:j78e6bePwRrJnL8RhkG8gMBOlEtXXfCmgMB5nyXuIDBbdRftliJbF82DaAy0Iv:jYeNw7ARXP+aOB5nc9jfDipF82Wv0S
                                                                                                                                                                                                                                MD5:EB5D5CA0BBFC600E65B04C481CE1ACBC
                                                                                                                                                                                                                                SHA1:4DAD52AD4271742659FC6DB0474B5E9367FFFC6F
                                                                                                                                                                                                                                SHA-256:76770D20FA955B0FFAE5923E0E6B79F0034CAB453F15C77EDA44D30E9C1EE3FD
                                                                                                                                                                                                                                SHA-512:58A5DE8402CE23B441BD1D4A34672B3DA0328A9C8D84F1BCEB277741727AF67B129E9845B26FC911CEE0670FE6E3D37924826B79B54E21FC5688324FBC5DA2F6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{L as y,l as p,C as l,D as r,G as g,J as b,E as k,Q as C,e as o,A as w,F as i,K as x,a9 as _}from"./DGrY2nCv.js";const $=["src","alt"],K=y({__name:"Sponsors",props:{data:{},style:{}},setup(u){var n,d,f,c;const e=u,m=p();let t;switch((n=e.style)==null?void 0:n.fontColor){case"dark":t="after:border-black";break;case"light":t="after:border-white";break;default:t=`after:border-${(d=e.style)==null?void 0:d.fontColor}${((f=e.style)==null?void 0:f.fontShade)!=null?`-${(c=e.style)==null?void 0:c.fontShade}`:""}`}return(s,F)=>{const h=_;return s.data?(l(),r("div",{key:0,class:x(["flex items-center h-full gap-4 mr-4 after:content-[''] after:border after:h-[24px]",[o(t)]])},[(l(!0),r(g,null,b(s.data,a=>(l(),k(h,{to:a.link,class:"w-[60px] h-auto"},{default:C(()=>[a.imageKey&&o(m).getChildFriendly(a.childFriendly)?(l(),r("img",{key:0,src:("useGCImage"in s?s.useGCImage:o(w))(!0,120,120,a.imageKey),alt:`${a.name}`,class:"w-full h-full"},null,8,$)):i("",!0)]),_:2},1032,["to"]))),256))],2)):i("",
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):112
                                                                                                                                                                                                                                Entropy (8bit):5.028374405222217
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:HoUinPshA0OL6iPgGwpT/RmmukgbKKLaoxICkY:IUyPWWgnpT5mxHaoJkY
                                                                                                                                                                                                                                MD5:CC29AAA50845C3A665C20836FF6BE688
                                                                                                                                                                                                                                SHA1:F9C16B0ADBA92B19FC1BE5BB9437EBD41F08237F
                                                                                                                                                                                                                                SHA-256:F8B17BB32967E9E8BABC4C82F4F80996AD9FA1FFCCB4562CD04167DE85AD6BF8
                                                                                                                                                                                                                                SHA-512:37320636A72D7E0C9F0741CDFB98EAF56C785176561C46FBCD4CFAD590642F0C55C00988E21E37D58BCAC44A3A9397A36B94BA3687769EEEF6242F15EFB6B84D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmg_vkOjsIHYxIFDYOoWz0SJQn8DcL1oOwIVhIFDeeNQA4SBQ3OQUx6EgUNpZM2JBIFDVNaR8U=?alt=proto
                                                                                                                                                                                                                                Preview:CgkKBw2DqFs9GgAKRgoRDeeNQA4aBAgJGAEaBAhWGAIKHw3OQUx6GgQISxgCKhIIClIOCgQhQCMqEAEY/////w8KBw2lkzYkGgAKBw1TWkfFGgA=
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4553
                                                                                                                                                                                                                                Entropy (8bit):4.929274851407602
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:npyIz40w2PriiLFi1CBKxYa6Ay4X3jo1joAjoFjoBZZ2wG+8o8:FuaOKFi1r6v4jo9oIotoVa3o8
                                                                                                                                                                                                                                MD5:7CFC64B5003456B11951759A15093D7F
                                                                                                                                                                                                                                SHA1:713ECCB47C45CB9598E8B0E054B0FB1B2E6393FB
                                                                                                                                                                                                                                SHA-256:83B4BE4A1441808538E053362C234597FF09074D837B78D95E5A5292477A7374
                                                                                                                                                                                                                                SHA-512:7A9A34CEE0FE6189F22ADC813DB351713B3549C4E1D94F93A5409A21AB70C8CCA0E4A40B096DFF91BC8671FAC0735866B53BFB2E6D43BCF9E9DCD3D1849BD969
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn-ukwest.onetrust.com/consent/01900ca0-71bc-7773-b236-fdeaaed10440/01900ca0-71bc-7773-b236-fdeaaed10440.json
                                                                                                                                                                                                                                Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202407.1.0","OptanonDataJSON":"01900ca0-71bc-7773-b236-fdeaaed10440","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"019006eb-fbfa-7dc8-a4d3-15659be00cd0","Name":"GDPR Audience","Countries":["no","de","fi","be","pt","bg","dk","lt","lu","hr","lv","fr","hu","se","mc","si","sk","mf","sm","yt","ie","gf","ee","mq","mt","gp","is","gr","it","es","re","at","cy","cz","ax","pl","li","ro","nl"],"States":{},"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"GDPR Custom Template","Condition
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (449)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):450
                                                                                                                                                                                                                                Entropy (8bit):5.090467494658878
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:/IePwNr41TM2xcka1IFdbQLHu/NnshHitb87:wePwNr2qka1IIsshCh87
                                                                                                                                                                                                                                MD5:923FCFDC8DDB76CC25A68269210B5FFC
                                                                                                                                                                                                                                SHA1:35FD8F0C3EA7510CEFD6EC181180D04FB6A04BA7
                                                                                                                                                                                                                                SHA-256:62B6BC4C2E339501540474C418D4DB2F673FCB06FD2C68E97FDD6235C536D985
                                                                                                                                                                                                                                SHA-512:5ED444F2549116ED7F223F88426E4A3D3105A6814D1662BD638FE5F7736B13A4753767E57154E2E633CECDFC385844EEF715CF2918850012BDADB22C339B17DE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{X as s,C as t,D as a,M as o,O as r,T as c}from"./DGrY2nCv.js";const i={class:"absolute inset-0 z-10 flex items-center light"},n={class:"z-20 flex items-center justify-center w-10 h-10 m-auto transition duration-300 scale-0 bg-white rounded-full text-clear group-hover/card:scale-100"},f=s({},[["render",function(l,u){const e=c;return t(),a("div",i,[o("div",n,[r(e,{pack:"video",icon:"play",size:18,class:"ml-1"})])])}]]);export{f as default};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1977
                                                                                                                                                                                                                                Entropy (8bit):5.029287305059752
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:2dtdWroTFAhk0KtntHMh87mrMa5gn879tHMwBy87ArMphn87VptHMvQ187irMcX0:cay4k0AIFtPSvkQVru3Q/JTNy
                                                                                                                                                                                                                                MD5:8E0A35946BF39D10F46A1F1653366A0A
                                                                                                                                                                                                                                SHA1:02B5788AFA6BDD2E146673CC09965750A81BF27C
                                                                                                                                                                                                                                SHA-256:C45F637F905E1EA01BA81AA39E8DA62EE7E7F8703C3DA4C3BBA55F6192E5834C
                                                                                                                                                                                                                                SHA-512:39EC3E8990B7BEEF84786C1FE8AA8DB98E514FA87DFCB30DB9C7996F99AC21D75C7F77FBE52F9D19823F35246DBBCCAE96A1AE95E594169360F62A3CFC4D1F1F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns="http://www.w3.org/2000/svg" height="40" width="40". version="1.1" xmlns:cc="http://creativecommons.org/ns#" xmlns:dc="http://purl.org/dc/elements/1.1/". viewBox="0 0 40.000001 40.000001">. <g>. <circle stroke-width="0" fill-rule="evenodd" transform="scale(-1,1)" cy="5.2227" cx="-20.033" r="3.5391" fill="#ffffff"/>. </g>. <g opacity=".9">. <circle fill-rule="evenodd" cx="-2.5033" transform="matrix(-.76604 .64279 .64279 .76604 0 0)" cy="13.387" r="3.5391" stroke-width="0" fill="#ffffff"/>. </g>. <g opacity=".8">. <circle stroke-width="0" fill-rule="evenodd" transform="matrix(-.17365 .98481 .98481 .17365 0 0)" cy="8.3722" cx="16.173" r="3.5391" fill="#ffffff"/>. </g>. <g opacity=".7">. <circle fill-rule="evenodd" cx="27.257" transform="matrix(.5 .86603 .86603 -.5 0 0)" cy="-7.474" r="3.5391" stroke-width="0" fil
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (2175)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2176
                                                                                                                                                                                                                                Entropy (8bit):5.356740231658131
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:DHvgwSh8yKEQm5H3Ab8DsoUpQCNB2fsCjRLCW7gLUCD:hSh8BExAb8Ds1QABfyLG3D
                                                                                                                                                                                                                                MD5:8E9342274B2F4800907762EAD188B00A
                                                                                                                                                                                                                                SHA1:E8F056D97084F10EE29FFE5283532946881BF85A
                                                                                                                                                                                                                                SHA-256:B38B9A9749BC99E14F69706F537D2628F9A8B59416B76979F556542D0E4AD74C
                                                                                                                                                                                                                                SHA-512:183B980F8950F5BA0978BF80E717212881A0F41C86AE551F2BA426BDE79E70EAA69482C84C24BF08BDED013657D3FB6D5F620A53EDBC433950597DFA34078F12
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/D0i8WTkw.js
                                                                                                                                                                                                                                Preview:import{_}from"./DG5d2P9G.js";import{V as n,L as p,a8 as k,C as r,D as o,M as c,O as t,Q as u,R as x,N as s,K as m,e as l,A as y,F as f,E as w,S as b,W as v}from"./DGrY2nCv.js";const U=a=>n.fromISO(a).hasSame(n.local(),"day"),T=a=>n.fromISO(a)>n.now(),C={class:"flex w-full h-full overflow-hidden card fixture-card__upcoming"},O={class:"flex justify-start items-center w-full py-[10px] px-4 gap-4 card__content flex-1"},S={class:"flex flex-col gap-1 card__meta"},j=p({name:"UpcomingFixture",__name:"index",props:{venue:{},squadName:{},kickOffUTC:{},theme:{},teamName:{},teamCrest:{},backgroundKey:{},showTimer:{type:Boolean,default:!0},showTeamSlug:{type:Boolean,default:!0}},setup(a){const{cardsSecondaryFont:i}=k();return(e,I)=>{const d=_,h=b,g=v;return r(),o("div",C,[c("div",O,[t(d,{"event-time":e.kickOffUTC,theme:e.theme,class:"text-[14px] card__timer--tall hidden"},null,8,["event-time","theme"]),t(h,{tag:"h3",class:m(["hidden font-bold tracking-tight card__meta-name--tall",[l(i),{"text-gray-
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):39595
                                                                                                                                                                                                                                Entropy (8bit):7.993661355132356
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:768:SZ2Cm36vJjPyg7MVO5OFIGysrXMQwBEaJNW2aK/qj9N5Iy9wJaC5gQaqZvQKTd49:Y2Fo6g7MVwOFNtwk2aKmb9wJaBQx5d49
                                                                                                                                                                                                                                MD5:BDEF44004A463B0DBD01F5972E37B6C5
                                                                                                                                                                                                                                SHA1:F9DCA5D331DB7424F61B07928871F66118B45E3C
                                                                                                                                                                                                                                SHA-256:D556E142CA79FD2104EFA30F0A9F903A842674FBE453F5B11F7EE62EA24E34E4
                                                                                                                                                                                                                                SHA-512:93F97AB793F5FB9C528F32146B42FC1ED580C156BB2A0BFC50B2AF68F7F51678E6C9ACA3C6B6F2E14E020B5A57EED0833E7EA3610A1A7A589DDAE7105C56502E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safcstore.com/content/ws/all/b968000d-54a9-4262-a370-bca351755a26__800X594.png
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe....... ...R....pixi............ipma...................mdat.....&q.G.....2........q@....r`.G.w...~.y..U.%g.O`F.r....#j...o.*%......f*...A:.:...EI.1.E...,...F$.p..!..\.o7.\.....\a..5.K.q$:\up#.a:d./......^t......`..2......2!.~..W......r...N.....y...H1I..9Y....Oc.+...gv...O.vHx._.5..P..zlA...I......9i. .8w.b.~.p..K..J.t..rZu.UL... n7.D.A..1EiP.x6..jd........H.:..0.j...F.%q.A...[;X....!....}%n.A..2.Y.......v.RW.v@..z...j.n..g.mh....J..5.Q....W.6.....s2c..x:.f.W.h.w%..mG...A.z.p7..;mP.hLE8.......[......sFY]2..~...`.k..7.. .tMm.@....ab..v../.}.....E\.O.^.I..y.m<.Bw.y/...b.>.!..L...h.fE../.hg._..ir.a.-.e3.-6.[....D..`j...}../....i.=...%-...$a../6.3.h3....&9.k........p..].....c...$.G.[R......!Z.,.Q..wzy....{.B.]N2.~...PG.f.]......H...b'I.z..$2.9H.R....}9B
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):607
                                                                                                                                                                                                                                Entropy (8bit):4.587573533574872
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:YSAooWKNWwfPXNEHnGXcwe6LRtcO4wGPCvwdlYJYeVSJ:YSsWKNWwHWmXcwe6LRt38mDw
                                                                                                                                                                                                                                MD5:971644F50E2020E1FF22E37EDCAD46F6
                                                                                                                                                                                                                                SHA1:10520FD82100F31317A449CB6C5E529E1F8BD152
                                                                                                                                                                                                                                SHA-256:C46936850CFA993988F2C32B0B04A5C4B0F94C30D36ACA502626BEFBD2B802DE
                                                                                                                                                                                                                                SHA-512:6789DCDE069FB6EEBB1EAEF32C2763FA860163F95564022FD25A840A50A810C412CB4E0575101DE7AEC6B42F596ADB469BAA63697A30084DC00F6FD5E221DF27
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.userway.org/widgetapp/2024-11-15-13-47-25/locales/en-US.json
                                                                                                                                                                                                                                Preview:{"widget":{"html_lst_title":"Translations Menu","html_title":"Accessibility Menu","text_icon_small":"Accessibility","text_icon_large":"Accessibility</br>Menu","new_tab":"open in a new tab","broken_links":{"target_site_not_available":"target website may not be available"}},"skip_links":{"open_accessibility_nav":"Open the Accessible Navigation Menu","open_accessibility_menu":"Open the accessibility menu","skip":"Skip to main content","enable_visually_impaired":"Enable accessibility for low vision","disable_visually_impaired":"Disable accessibility for low vision","title":"Quick Accessibility Options"}}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65109)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):253238
                                                                                                                                                                                                                                Entropy (8bit):5.263504733131914
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:lulLAUBEDWvP6IoPaEbuW/yd5qb1IAIe0vHbFS2H2I:lul8UBEDWvP6IoPauZhIMk6I
                                                                                                                                                                                                                                MD5:E0E42501ECDA2045AE3504F9FA09A4EF
                                                                                                                                                                                                                                SHA1:EC310690EA5409699DDC08F60F219B79D310D4EC
                                                                                                                                                                                                                                SHA-256:5459468AC13B8319A5ED2E9836A86080E1876E86620E1347ACBC0CEACBEDD32E
                                                                                                                                                                                                                                SHA-512:F8ABBAB3CD2784F2A13F496197E620929E7A6362249DF65EADD91525835A0E8955F3F1FF90A7904498FC46EC0646319E5EC140F06CCB34E1B9BE772EC48EF5D0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:(typeof navigator !== "undefined") && (function(root, factory) {. if (typeof define === "function" && define.amd) {. define(function() {. return factory(root);. });. } else if (typeof module === "object" && module.exports) {. module.exports = factory(root);. } else {. root.lottie = factory(root);. root.bodymovin = root.lottie;. }.}((window || {}), function(window) {.."use strict";var svgNS="http://www.w3.org/2000/svg",locationHref="",initialDefaultFrame=-999999,subframeEnabled=!0,expressionsPlugin,isSafari=/^((?!chrome|android).)*safari/i.test(navigator.userAgent),cachedColors={},bm_rounder=Math.round,bm_rnd,bm_pow=Math.pow,bm_sqrt=Math.sqrt,bm_abs=Math.abs,bm_floor=Math.floor,bm_max=Math.max,bm_min=Math.min,blitter=10,BMMath={};function ProjectInterface(){return{}}!function(){var t,e=["abs","acos","acosh","asin","asinh","atan","atanh","atan2","ceil","cbrt","expm1","clz32","cos","cosh","exp","floor","fround","hypot","imul","log"
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):13801
                                                                                                                                                                                                                                Entropy (8bit):7.975845754742553
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:rDvGPFWwi+C+Iaeylv7Z5vbGWnMUGWccnNH8yl9OWN84Xz:3vYQ+iaTlv7ZBbHGWxNcQn8y
                                                                                                                                                                                                                                MD5:AF864731606E50012C892B71B9AC85F6
                                                                                                                                                                                                                                SHA1:01B3EABE038560CA4B81F86AE2C066C89B3F5D5F
                                                                                                                                                                                                                                SHA-256:031B5C7F92CF0E88229B5151FDFC292FF835EAAB4BE0783E40A3AFE44C1BA03E
                                                                                                                                                                                                                                SHA-512:3BF0665495181D7D1BFD564952F77424C0DD27ACEC3C4FD20E6147832F26AFD3A993A417EA3134792EFE78F2864F998FCDD7FABE036F53BA4C3BB405A75E330D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safcstore.com/content/ws/all/6358fe0f-0855-4157-b677-07b3e1bfd18c__800X594.png
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................4....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe....... ...R....pixi............ipma.................4.mdat.....&q.G.....2.i.....a@..?..L..h..'..i.o.NM.5...s.8b.8.N....h...........,3..r.F`.z..^..;...#.\......)m...)4..s>C...X....s.K.;.*.a.4.......d.C.+\....(q.r..ZV5E..?.z.<...\.....m......E...p.JU...Km...R@>:..~7....7.+[3A......b.;..=.Y..9;.....K..S.n(.\..).Z......%h.xda~.6.W.IA..x./RYm..,.`B6....$.~.9."@v7'<.c......h..lD......l...T.~.Q...>3^..ag...\a|o.e..58..c..4@......d..]Cl. .N.@..cH.M.......kx.\>.3.@......U#....6..]..(g>g....R.s.. ...8Z.Z.9.lW..UP...8.WE0.'...T.Ea$................/b[.]3...<..E....u.?.'V.....g......&...p.g.SBtn.8T......m...T..[........N......O..2=...(..U.]....oV/...L.'L.(..S...O...q..:qZ.... 3.eV.x.8..Xc.@CoK..F.,.D..b.r#/.m..-.NQ..z.D.e..o6Y..hPa.....M!9.:+TN..".v.-..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):79463
                                                                                                                                                                                                                                Entropy (8bit):7.9920495001709
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:1536:5gIYbNmzxhuayf2tBJdVCX+UY2fG7IAevCA1NgqHtE:OIEmlET2tnCXL7OL1oNDu
                                                                                                                                                                                                                                MD5:C8033A870AA1CB08CBEB73205FAF6837
                                                                                                                                                                                                                                SHA1:14A9B829504EAFE767FCC210728C61DBD1328DAD
                                                                                                                                                                                                                                SHA-256:B3C89D306555C365040E0529968E9F0A02C18890018071057DBF3142BFA976A3
                                                                                                                                                                                                                                SHA-512:C4215F44676F1F9AA03B7DF8EE1652E4041C7DA76E5A949F938CCFE1CCB1DAB1C527BC23ECF9FB5BE44D2379436466B2E8266B590B4EB1EF8BA149BB6F3B8D01
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...............6.....pHYs...........~... .IDATx..}.tT......{.'-....B......+.v..c}....}..b.w....6,.H....$w....w..3sg2..{.+...r.9.~........+. .?.._.....e.]...4....ID}....*.h8.mND{..D4....,.."z..7.h..}ODK-...Q.............._....eY......q..-..L_...J.....AD....x.....I.....?..Z.-8...eJ...I9..CD[..^Dt.....n#...5"....,.j0..E.g.:1\...eY....D4...'.[...HD{..X...A......9..+.......0..(...P[.5D..../".......~#..,.:.N.a9.l..v.l..XJD..._?.D....sS,Z...mN}.....c......4.Y..Fik...I.>#._a.k....G..M{..w....]P.]...E.KL.c...6................z....J.....?V.a.Z.A...o....y..Dt..=....BL...r..W..h.gL.....=...9..DT.b..}........8..]".......AD..N!.m....=AQ.X\.C...,.\.z..#.-.$pyW)=B.....Xna)....&..D..eY..)....?..d.y..M:..0.......y....?.....N5.M#.9...S.!D.u...gXV...7D.DS...D....ED..........P.....>.0A-._..W.a..kTT$U..%......S..........G.G.(.?.C.'.y..s.yc.s.5.o.9...I...0.5....6...V...}e.....K....hH.%D..Qdg.%..E7.H...B=..Z.... ..@...G.{u*..X..Iz.x..\ID;.QY........n
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1502
                                                                                                                                                                                                                                Entropy (8bit):7.840217470672372
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:gzCL0xoyzFKomzW+WEfc3K1CylHO68saJZfKClmtn/VtCWyZbESh:gzCYxo+8omzW+WE0iCylHO6iJZSC4/ip
                                                                                                                                                                                                                                MD5:B0E1618E242832F61DDE47DF2F4DFD9E
                                                                                                                                                                                                                                SHA1:052E2E188D61E3E597721412E752E1BE05C7B2DD
                                                                                                                                                                                                                                SHA-256:8593CF83A337B372BA72D861852BD8FDC797B4DE49977C460742BC4E679D7185
                                                                                                                                                                                                                                SHA-512:5D3B4F808558B9F764F7A35D69BCB8410FACB716A97D97A2502241B851DFF100D73A862F0AB38C0A0AE68F0AC39CC854C94299049043012C5A752EA7411A47C3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X........'..'..ALPH.......m..#.....ve..M..1k.m;.m.v.e.}.b1.m.....Y.."(....,...M...,E.t ..N.J..9.>....&~c.8.......1..W{V.3b1..H.........yA.L.dH>.....T...v.;L8A..o.AZ....9!!lF...!..+!.M..A...0...``. Re.0l...#....b...{....i..........E.9..BM...Q.1~....C...?.....'..K&.5t.o.t...H2.|PN.`..*Ie..L..A.s......Y...!g..F.|7..}!`,y...x..u...J..Ww..\y.....O...).w.}L.........Cf.6.h:.U9<..`9.x.kj4.WS... ....%..E.....r=...)r...n$.G..@P.U...D..Z.JB.X..........U.@,.[.....T?..s..}%.o........Co.i..F..A.Y+..:u.].6-.2.G.,...B....X...D.g..&.VP8 ....0....*(.(.>m*.F$"!..8....l...+td..].z..j..`.|.w../...=..X.. 2.v.....).0n....._....H.r..........[.]..~.......4...w..Y.h~..s..j{..M..@.:....bd..".x.7......^...F.._.....f-P.$............-:.w.3.h=lw<.|......s.(..[Z.R...i(.Le.w*wo..J.....:U7^.`w._...F.tq.....d.vh..#~..g..g.Z{J.-_f.v../.........@..xT?p...t..w...t.....5.}...p.8..'.K......G...].y|...$.....N...kZ.*1...../*...1."r......F....H.*.:9..K..jX~......z..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1540)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1541
                                                                                                                                                                                                                                Entropy (8bit):5.290502954905916
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:gh0QHnwmJBOK0IQ+Xa5rb7O0kEZo1oXyO:U7wUB8Ija5rb7O0kIyO
                                                                                                                                                                                                                                MD5:C40DDC60BE074EBE2E0692E9C26A5EC0
                                                                                                                                                                                                                                SHA1:9F08DB248547A2B03852F88AB4E1BE691E293F28
                                                                                                                                                                                                                                SHA-256:5DC2E0C4DC9FC70DD15A75F6F082247272AA755F886DECBBB296C06AAD2504FB
                                                                                                                                                                                                                                SHA-512:70D02940B269421FDFAE114725C85698EFAAFD7BEF8BF6D571A8B845DCEA5E896BB46202627A6D243086ABDC995F56377DE7E636C7771A596331B77F72EEF3A1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/CRHjAi9E.js
                                                                                                                                                                                                                                Preview:import{_ as g}from"./dLzgtCbi.js";import{L as h,C as s,D as a,M as t,N as l,F as f,K as k,e as j}from"./DGrY2nCv.js";const P={class:"flex flex-col justify-end card-contents card-contents--product"},C={key:0},_={class:"text-sm"},S={class:"flex items-center justify-between"},w={key:0},A={class:"text-xl font-normal line-through"},L={class:"ml-2 text-xl font-bold"},O={key:1,class:"text-xl font-normal"},B={key:0,class:"px-2 py-1 mr-1 text-xs font-bold leading-4 text-white bg-red-500 border border-red-500 rounded-full"},K=h({name:"ContentCardProduct",inheritAttrs:!0,__name:"Product",props:{style:{},detail:{},isCover:{type:Boolean}},setup(v){var n,r,c,d,p,u,y,m,x;const o=v,i=[];return((c=(r=(n=o.style)==null?void 0:n.background)==null?void 0:r.image)==null?void 0:c.opacity)!==void 0&&i.push(`opacity-${(u=(p=(d=o.style)==null?void 0:d.background)==null?void 0:p.image)==null?void 0:u.opacity}`),i.push((x=(m=(y=o.style)==null?void 0:y.background)==null?void 0:m.image)!=null&&x.fill?"object-cover
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (3567)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3568
                                                                                                                                                                                                                                Entropy (8bit):5.347816399912566
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:xMplGMS0BByRyHaCE4w9Js5v2NABN2En1fB3DoTj:xMplGMDBByg6CEfX4OA1fUj
                                                                                                                                                                                                                                MD5:47D66EF5C35B7437F4D57406671DB1C7
                                                                                                                                                                                                                                SHA1:CB15723C800E7482B98B71339E60A932ABE6EB16
                                                                                                                                                                                                                                SHA-256:48CAD9308C0059E86F0C8475E41134BAE6097BA179DD4299CF5988748731C67A
                                                                                                                                                                                                                                SHA-512:142309543E42A52389090585530C993388687C99F068784D7D5D917CD429EC647066788895824A64EE39C5092B61C70D37D38536B4348692137D0475B093DFC3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{L as D,h,V as T,C as l,D as i,M as H,E as U,Q as I,R as B,N as g,K as d,e as o,F as b,G as F,J as E,m as G,S as J,a4 as K}from"./DGrY2nCv.js";import{_}from"./dLzgtCbi.js";const N=["innerHTML"],P={key:2,class:"flex mt-auto content-meta"},Q={key:0,class:"flex gap-2 pb-4 pl-4 card-actions"},z=D({name:"ContentCardContent",inheritAttrs:!0,__name:"Content",props:{style:{},content:{},isCover:{type:Boolean},isHero:{type:Boolean}},setup(j){const a=j,c=G(),f=h(()=>{var n;if(!a.content.timestamp)return"";const t=(n=a==null?void 0:a.content)==null?void 0:n.timestamp,s=T.fromISO(t);return T.now().minus({days:7})<s?s.toRelative():s.toFormat("d MMMM yy")}),L=h(()=>{var s,n,r,u,p,y,m;const t=(s=c.public.club.theme)==null?void 0:s.club;return t!==void 0?`bg-${(n=t==null?void 0:t.backgroundColor)==null?void 0:n.color}${((r=t==null?void 0:t.backgroundColor)==null?void 0:r.shade)!==void 0?`-${(u=t==null?void 0:t.backgroundColor)==null?void 0:u.shade}`:""} text-${(p=t==null?void 0:t.color)==null?voi
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (2598)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2599
                                                                                                                                                                                                                                Entropy (8bit):5.361474630928035
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:jKCJ9BveNAp/x6gYuScHi8QZn/2QdJrU65TYlngqNwcU65TnEp/+w:j9leOLbYubHi8Qkh6a469Ep/5
                                                                                                                                                                                                                                MD5:94BF3B4B5F1219F7BEDF0A94D58D5508
                                                                                                                                                                                                                                SHA1:894EEADDA143ECF86B9A420A0BB55F5D21F9793C
                                                                                                                                                                                                                                SHA-256:343B890D0FF5CA7D24E071C58FA1501EE9FAC7023681E83C6D21CA10FFED2727
                                                                                                                                                                                                                                SHA-512:3F05B1FBE5FA1D4C86818EA73CE71C689F172EFA982D462EDF9F5E2221068BE966FE43AD5A5C7B909A09742A3F1ABA26C4E6174003FFB6A8D1A3706FCD47320F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/dgh9-pvz.js
                                                                                                                                                                                                                                Preview:import{L as C,a8 as k,h as M,C as s,D as l,M as t,K as i,e as a,N as r,F as o,E as b,A as L,O as d,W as B,T as S}from"./DGrY2nCv.js";import{_ as T}from"./DG5d2P9G.js";const j={class:"flex items-center flex-1 gap-4 fixture-header__wrapper"},H={class:"flex flex-row items-center flex-1 gap-4 fixture-header__content"},O={class:"flex items-center"},z={class:"flex-grow"},I={key:0,class:"text-sm head__date"},D={key:1,class:"text-sm font-bold font-secondary head__time"},G=C({name:"FixtureHeader",__name:"index",props:{dateString:{},timeString:{},competitionCrest:{},isHome:{type:Boolean},isResult:{type:Boolean},theme:{},isLive:{type:Boolean},showMatchOrder:{type:Boolean,default:!0}},setup(u){const n=u,{textColor:c,altTextColor:f,backgroundColor:_,primaryBackgroundColor:m,primaryTextColor:h,altBackgroundColor:g,accentColor:v}=k(n.theme),x=M(()=>n.theme==="club"?[h.value,g.value]:n.isHome?[f.value,m.value]:[h.value,_.value,v.value("border")]);return(e,N)=>{const y=B,p=S,w=T;return s(),l("div",{cla
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):80
                                                                                                                                                                                                                                Entropy (8bit):4.33221219626569
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:LUfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyI:x2pHD5YEl5k9zyI
                                                                                                                                                                                                                                MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
                                                                                                                                                                                                                                SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
                                                                                                                                                                                                                                SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
                                                                                                                                                                                                                                SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):21886
                                                                                                                                                                                                                                Entropy (8bit):7.987409228772953
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:rs2f0ALWbb/OoPc4kLYtWOrZimiFHeLVXWw2A2S1A7FY0cQo7q9gnaXeN6DbiJKd:h8ACbZPcXqH3kmBWw2Az1AZSQMn5YRd
                                                                                                                                                                                                                                MD5:AF8E86C1F3755A592253B0F53860C794
                                                                                                                                                                                                                                SHA1:193A2E4F005DF9809D0719FABD43AF479CF8F6EF
                                                                                                                                                                                                                                SHA-256:128A8DE92D10595E26706C72D7910B0E44DA570BD38B40AAC1916B3937D64915
                                                                                                                                                                                                                                SHA-512:2DCEDBA1FAFD933140C0FB11B83A8C8C3247CDC97B14F49287708BE32BC2D8B7F6F46E637F3A35E646238CDD474BBB3212F27223D5FC51F8B754CD2D93DE79E3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-hummel-home-shirt-2024-25-kids_ss5_p-201095634+u-avdllour2epgzyzo09l7+v-rx7n35yuhar2lkukrfsa.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................Tp...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma.................Txmdat....."*u6..h4 2.......!@...8...S.\....j..0.%.#[..P........>. .....5 R....|..v.."........|.j}..M..S.&..._}.]`wE2'...H.M...C.Z.4}9..4`...W....C..]_w[c..v.n.9..V..TL..........|..s.....z..9.......h.&..c>\..Ua.Q..G3.Vp.zF.]&...F....Q...a.R.6....C.7.[.>..@..cO....>.3QS.p....`..r...5..`Q.y>V.>.[J@..`...=..V.......EW..=...B..C.zH....N..R....."(.a...L..rp;_....Z.b..(.y$.P.s-}...A.c...L..v...f.....XZ.c.V.S.?q5Z..;./j<|.swR...z...lr....*.;.)d0Us.K..`A/0E..u..{8.o.U....%_i......4..8*ou..k.......n...-..bNO.x>.a.^^.n2.AA<kaXX8.U....3..t.......b/....B.H...+...I.....S....Z>s...H.. .J.8.0.$.i[....t.-._d.......&.]...]...'h.G<.R..V.....>K.AY....bd...=.i..y.>T........I]......h%...{...O.w..M.k5.>
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (8042)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):8043
                                                                                                                                                                                                                                Entropy (8bit):5.349086128540996
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:FW/DmzMngY3zkZD5H1CA5Ch35YYyhnK3Eg6xW5+BU11jPchERkLCeCmaC790sgt/:FWbrnga9JSfbW4BU1hkAkzCU99Jp7YCU
                                                                                                                                                                                                                                MD5:F7CFE31C4A60A5416356F9C7776A8AFC
                                                                                                                                                                                                                                SHA1:28C1D890A808912744D9456BA160A9B82CFA89B7
                                                                                                                                                                                                                                SHA-256:DE042A4B488C04E7140F3DDB85AD11F75146A2C062AFDE73D05A462B4F290066
                                                                                                                                                                                                                                SHA-512:77C4254418FB67E7071B37DE013125D9B0CD4E018E080F0D9442F4ABE355F10C214F8999B708345CAF320973A3DAA55E1D3F5F5679BD328D2EB6A5B6080B9A65
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{L as ee,u as te,r as d,n as ae,w as le,C as u,D as f,M as e,K as y,E as $,e as N,A as se,F as J,G as S,J as E,O as k,N as s,Q as ie,R as ne,P as me,W as re,T as oe,S as ce,m as ue,X as be}from"./DGrY2nCv.js";import{_ as fe}from"./eH3yV7h6.js";import{u as Q}from"./CaTsxejl.js";import{a as de}from"./CPfO20CH.js";import _e from"./GuDKUECT.js";import{_ as ge}from"./dLzgtCbi.js";const xe={key:0,class:"flex flex-col w-full h-full"},he={class:"sticky top-0 z-10 bg-surface-high"},pe={class:"w-full mini-table__table"},we={class:"flex w-full"},ye={class:"flex items-center flex-grow px-4 mini-table__head-item mini-table__head-item--team"},ve={class:"mr-2 mini-table__competition"},je={class:"w-full mini-table__table",tabindex:"-1"},Te={class:"flex items-center flex-grow mini-table__item mini-table__item--team"},De={class:"mr-1 text-sm lg:text-base w-[16px] row__position"},Ne={class:"mr-1 w-[16px] row__start-day"},ke={class:"flex items-center text-sm text-left lg:text-base mini-table__short-
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1566
                                                                                                                                                                                                                                Entropy (8bit):7.842568053656736
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:1zknoaQ9msikB3ISFGSsqdRlpZteVweVCH4SeprtKCaKj:1zknormDGpvlCLC8jK/s
                                                                                                                                                                                                                                MD5:C6769A118DAFC7B52AE55A5BBA21E823
                                                                                                                                                                                                                                SHA1:965B5046FADC65F398E8A29E881DE839A1E67EEA
                                                                                                                                                                                                                                SHA-256:3768D2FA68E5A611B041998332C71C750C0FCF7A8B0CF634F94976B2A18F5250
                                                                                                                                                                                                                                SHA-512:7AF910C5382F8CEFA35B5C478620FF6BBA6E3717B215AB7B455C306E7AB0E3D65163C7C2BA6C4A52C8C013E16605A48554108171E308FDD7763E0EF9201FD466
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/40x40/72af110d-89c9-4188-8373-7cf81fb78f44.webp
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X........'..'..ALPHc......m.!....Z.8v..m.'rj.Vg.v|".Ff.F.~...U..>... I.v....&...'..u.......:...gkN....u].s.u]..9w...;..>.....9{....G..y..g.....Y`.....Aa.7.p.....<b/..c....gs...p.6...f......G.;.g..........`;lp..# 8Xm.8.(ac.Ca.......!L.`p..m._AiLI.Rp..`..yJU..'..A....\.9.l.Y..!.6..7US#....D.m\x>)U.:.bc.a..P8\.....I8.a.8"..7.*......FD.C.j.9....l...Qs4..M.x..q.aL..7....}.'d..m(|t.?...*....X....v..o.~.....T.h.........D.....?.[YMM..)...;q).....m@.P.5I/Q....]_...Z.@.R.ht....K.4....?`...^.#.q..U&...9..SwY+-\.5w9.....7.W.Q.....@..7_...Q..EJ.Oj...?..........s.(%M..........K7k.$.M.V.......cvXYRjU..VP8 .........*(.(.>m,.F$"..*.P...l...._.C9....O..B..X.....6.w.........o}{...~. .......T.........H.._......].E^..=......kO.Kq.S.fF6:..9.|.3.~...U..bC..yq..#.k...E{.....8....oM.:hk.....j....%....+.Jswc.....O..Yy}.......o...>.J..U~p...w..d#.. f.f....0%.1.......!U..r..K.aJG<.i"r.)....^.q.htI.ws(...a....Ic....W..."...)^...;....._X.8....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):22089
                                                                                                                                                                                                                                Entropy (8bit):7.986171469167318
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:r5jIUH3282ErNx6h1sfOiITzsr5PklkM1BLLPoGl6V/0QioBJrlJkqI/kiWvSfsM:djdHz2+sh1sWiITCklkM3LLPtlki+Jhu
                                                                                                                                                                                                                                MD5:478FC4BD656F89EE86ADE78BD65C5C54
                                                                                                                                                                                                                                SHA1:420A22646B0C4CE7B909A39EE9B9A0D77DB07595
                                                                                                                                                                                                                                SHA-256:FAF86366F5619665AC6EDF66C847B5C1EE35E6C8E667D921474BF63B29F138EA
                                                                                                                                                                                                                                SHA-512:FB1B0C90FCA98BD1ED227A1EB6412FA0A2236B5B9AB766763304AEBE8D666AFBC1FB78D7E85E6C8B019F995920AFF8E01F03ECD48ACEBDA8BD9F8A189707E4A4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-hummel-home-shirt-2024-25-womens_ss5_p-201095636+u-nihj1wt0lesafaiiqdwp+v-jamzagdbwtedadfpsr23.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................U;...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma.................UCmdat....."*u6..h4 2........!@...8...S.\..t...4.."...^...6lG.O.....v...H...#+.7P.;Br].)...T....Yr...g.7&. L..C..(.,..r.'......S.y>?.....d.g.u{.L.....$.6p...#........K..F....$X.m7....zc.t(..E..#}...._B..f.......a.X.@..*(..A..N...SU.6.9...@f.%@...-...^R`|".L(|d...Z4?%...SQ`...!..a.....6w.L.62..q4...U....l...V...>..).....(~.z..^(.%...........=...P....59;.c. .j.....S...$+m.9.17...6+.A1...!Cx.0#Fln.L..7.P.....U.OLC..d..3.&..U5.3X.BwJ.<h......L=M.....?..t...@ID0.CVT.TGW......_.{T..j.h.[.....l_...8K..$...o.ETs.t...........j......a.......MuC... ...Xp..?.$.kFZ..L.e^...X..7..D..:"...RyY.....c..|..~..,Z..I..8....aJ.v...z. {3...:3...q..P$..;..]{I.&+I.~....N........3cAL+..6...H.....KA..]z!_3....n%..<
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x492, components 3
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):91465
                                                                                                                                                                                                                                Entropy (8bit):7.95000626210651
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:k06QoNcuueJFNLZhfEUxZ9jMq+dJCOG6k8+iY3ay8QithKw:fAbfjt1Wq+yOG6kR8Fmw
                                                                                                                                                                                                                                MD5:7C9D436063C695B14337657414E18E8A
                                                                                                                                                                                                                                SHA1:17BDD374CBA14E841BAC73C191EB49FB9845F85C
                                                                                                                                                                                                                                SHA-256:17FAD3CFE16A22760F0ADC0ED3D10864B8F87CEC488E227A31C77BDA4D9C53CC
                                                                                                                                                                                                                                SHA-512:3317D1C4C697DEAFA143E2F3C9F727DC50C36461A4BF29526362BD832314FBF6BDB2C656552A0816757DD17D9CE740EFADC206779B5FB7B683E5D0DE553F3157
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safcstore.com/content/ws/all/dafb882f-b52e-4c55-bf16-3872fbf3da6d__1600X492.png
                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0....................................................................%%2..............................................................%%2........@.."..........9........................................................................................x.o....H.......G......\.o..t...........................................................................Y...5(....|..~.?..........O.. ...^oK.................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1352
                                                                                                                                                                                                                                Entropy (8bit):7.805769340588898
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:uzbZL/JF//OKEkzgS5NCdYp2gT/H1nRNnzrcaKDijqAiDSMjk9oprtz:uzbZL/LOAgS5NCupT/VnPXcaYiWVGMTl
                                                                                                                                                                                                                                MD5:374EC37AE75621F930D3259B656C7F83
                                                                                                                                                                                                                                SHA1:E45A3322716A186305CB17B3EBAEB647338617DB
                                                                                                                                                                                                                                SHA-256:12E6CFD4320D391B9D33A455E2B804D2DCD177D4DFEBC984EF8D9CBE0CA76CCC
                                                                                                                                                                                                                                SHA-512:B4B55E9BE966942E44A831F79EC546AD35D3435E529B07CE5B349D36C0F61B4CB05ABAB11905D496374E125D8FA3500B4F67F3885582D0D1ECE84A2D469397DD
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/40x40/bdbc45e0-3693-46c8-af2e-b583b83d4ff5.webp
                                                                                                                                                                                                                                Preview:RIFF@...WEBPVP8X........'..'..ALPH......\m."+_...J.8..rm&....Kww]91.k....5].ADL.2...X?}....L..pp.-.y.......'6.CO..E..xA....J2._..A.s.K..T.-j...1..4.(.U..At.....[......F..-[...?.vP...p....%.,.|.......E.W#\@Ca......QK)...6QY\..8F)'<....r...h.P.z...........r....;.\..q.`-.&.jH.YC.A........ .R......5l.f?..R>...........P../G8x,.H-a....@.n..g.......Z[&.A.#.i.....{4_(...4.........j......=;.......).......vFxt.=.l<....Nm....bp@..=.n.<.ghE..<2..VP8 z........*(.(.>m,.F."!.*.....f......{.)...>.....c............o...7<....g...k.H{........R.f6.q...'I..z...y*&......e2..].5.....PItd....R..b..6...`...2.......S.....G=..#..Ch4|.8..L..3NI......5..`.Y._Hd-o`o...E.x...J....1.5.d.ofM..St5D.....I!.\.B.<.#.......^....B}..&!..N.5...%.,...b....v.............X.......5.H.!...Y.^...Q.=.......&.`.E%.....r...xk....N..[.R..h..D.$...d..d..Z.....&q>]...Q'..H.n(.CVsEE...%......1p...H.d..hK(`yYM.%gR.'u-i...Y v/.L<M.z.`.V...".r5..x.F..L.p'I........e.'..'..|..$.s+Hs.2..'.t..VV
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 340x340, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):19375
                                                                                                                                                                                                                                Entropy (8bit):7.926726252386806
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:cvyDHp/bnU+O6C/ARFclGoOuesrlzD34O/ESEZZvyVLROPL02wq6:1DH9U+0AWGoOulzz4LZhyVy02wb
                                                                                                                                                                                                                                MD5:247443D54452F872A7FEA9F6C83C37B2
                                                                                                                                                                                                                                SHA1:3C9F92EA61F4816EC37F6A8AAAFD8C54F01F98D1
                                                                                                                                                                                                                                SHA-256:C9284147FE01B95B2F7AAEADC0EF9E4B51640A6FDCD210AF94935E5A31634F93
                                                                                                                                                                                                                                SHA-512:19C84915B22CC36C4B8EBEB245C7A228C5C172A3801AA14AA8E15F36AE879A163B6EC5B461F152E91B90E5570A326ED3346D1CEAB5A151FCA60629D6165A8F18
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................&$&22C...........................................................&$&22C......T.T.."..........8.....................................................................L.....?G......._.b..}.u.z...wT................~s.G[.CW.7U,j.wV....>_3.Od.k..8.x`..........S......O.?L..y.N.Yqy....V.3M..2.;.....;....Y]...........k........^s?I..d...2......;.B27...St..f......
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (781)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):782
                                                                                                                                                                                                                                Entropy (8bit):5.152534698675183
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:5w+8/FePn5CeercWLPI8XhOyhimIdscxo17:5w+8/Wn0v/7I8XsPmIBxo
                                                                                                                                                                                                                                MD5:AA783CD34957768E132FB6C647E8DBDC
                                                                                                                                                                                                                                SHA1:072EBAA0646A590DBAAA41E16ADC366C5BC8996F
                                                                                                                                                                                                                                SHA-256:FB459588C4F453E1562946E9D457B9C7568D5A91B928C3638CF0DEB4E85586ED
                                                                                                                                                                                                                                SHA-512:95801E76D2A97F23142D7B9ACBDBF5AA0A023036FF61AF5D42EA48B8A466BAB30C220C61F1ACD99B3AB40D68E9978CB69546075E962B454ADC2E7E0361E7EFCE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{_ as r}from"./D6az_jir.js";import"./BI2hC4Eb.js";import"./DuH7e6bU.js";import"./DGrY2nCv.js";import"./eH3yV7h6.js";import"./CjbEP542.js";import"./CRHjAi9E.js";import"./dLzgtCbi.js";import"./DWZRILB5.js";import"./CiIHane8.js";import"./BuQ4FI2R.js";import"./CaTsxejl.js";import"./P6yf8bVq.js";import"./BBwWeqll.js";import"./dgh9-pvz.js";import"./DG5d2P9G.js";import"./BoQX5LU6.js";import"./CbygYOx6.js";import"./CP7NVDBE.js";import"./CslmCOMG.js";import"./CKb7YGHp.js";import"./Ce3YYaXm.js";import"./CjWxphcZ.js";import"./thVJsKbi.js";import"./DFIp4P4F.js";import"./D0i8WTkw.js";import"./23WwfX6K.js";import"./BjdxBe_l.js";import"./CPfO20CH.js";import"./DMMjVHYg.js";import"./BSdXxuuH.js";import"./oU5b5NZa.js";import"./DmOC0ith.js";import"./B7cQxUrI.js";export{r as default};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 340x340, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):21913
                                                                                                                                                                                                                                Entropy (8bit):7.927671372452715
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:PTC4Et8uMqkRQbuDBf+Q7pCH9R6UwDIHHd7ipaTygWmumGe7pcxe6lC:7CrQKiB2Q72BnJMKyi2xe0C
                                                                                                                                                                                                                                MD5:D5EFC269257DF178190B2C882BE6FB83
                                                                                                                                                                                                                                SHA1:B37EDFD938B46B941BE284915D5B61D4CF6A4C9F
                                                                                                                                                                                                                                SHA-256:9EADAEDBBEEE82974DC71F76D1C890B1BC9360B1868C07659923D2EF19084454
                                                                                                                                                                                                                                SHA-512:C945237C4AFC3E2D49BAB3B946F30798CF41DF1C90886E8FBEFA662631C13FFC92EA8E995B155A699C866D2AB03DAF2D1654606393329151A65E67CCA02DF973
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0......................................................................*................................................................*......T.T.."..........9..............................................................................kns....].c..:..zQ..&e.T.m1.H.>..~.........................4...(..&...Ed.E-[....'..._3=b.x#..g6.9.+@....................T......j..r.."....-.....F..A.<..M.........G.7.um.\.I.2]..@..................P.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (4491)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4492
                                                                                                                                                                                                                                Entropy (8bit):5.411466702866202
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:CP/bEPp6Dcw+I90T4hp/5PORcUEFSkvNM+e2WTLK0:CH4P0DaI90T4BOj6SNW0
                                                                                                                                                                                                                                MD5:C1C5AE32BA8D1F87DB272AC023E62E5C
                                                                                                                                                                                                                                SHA1:CF683298E3A202A1E272969F4A6E348D535EE87C
                                                                                                                                                                                                                                SHA-256:5ED1CA11B0347301462B235C5047CC5FD1B1B8275B8649D43C2369D40EE03F61
                                                                                                                                                                                                                                SHA-512:51A5C0400D8620E66BEA46512CE2063D1355F345EFA73C7B608F97ECFB5512351946924F2A9656862286E8627078D8C8AC71654848D5EE22F57722D2BECF7708
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/CgVA_wBw.js
                                                                                                                                                                                                                                Preview:import{L as B,u as O,r as l,h as I,B as S,b as F,A as T,C as n,D as c,M as t,e as a,N as P,O as d,G as A,af as G,ag as H,K as b,F as J,P as R,T as U,ar as Q,as as V}from"./DGrY2nCv.js";import{v as W}from"./ChCOPnL-.js";import{u as X}from"./Ce3YYaXm.js";import{u as Y}from"./C7qMKPAA.js";const Z={class:"flex w-[400px] h-[80px] gap-2 p-4 shadow-lg bg-white rounded relative"},aa={key:0,class:"flex w-full"},ea={class:"flex flex-col gap-1"},ta={class:"font-bold text-primary-900 line-clamp-1"},sa={class:"hidden"},la=["id","data-setup"],ia=["src"],oa={key:0,class:"flex items-center justify-center w-full text-primary-900"},ra={class:"flex items-center flex-1 w-full gap-2"},ua={class:"max-w-[64px] w-full h-full object-cover aspect-video"},na=["src"],ca={class:"flex flex-col gap-1"},da={class:"font-bold text-primary-900 line-clamp-1"},fa=B({name:"PlayerStreamlineAudio",__name:"index",setup(va){const{player:h,closePlayerModal:v}=X(),{$auth:j,$gc:C}=O(),f=l(),k=l(!1),i=l(!1),L=l(null),w=l(null),$=l
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (2050)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2051
                                                                                                                                                                                                                                Entropy (8bit):5.435925920828198
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:jSnHAEVda2zsvZqXxkjsQ6+lBpA0szuM6vE9bseam:cPba2zsvvIb+3szL689IHm
                                                                                                                                                                                                                                MD5:88761431A1ADECEC8756E0E48322CE82
                                                                                                                                                                                                                                SHA1:70A23B5297DC796A227A814964EDC1DFB69D2A69
                                                                                                                                                                                                                                SHA-256:F0F12D3C558E9E1468EBC7906A5F4B53BFC33E96C80BD75E2967133FE673D67C
                                                                                                                                                                                                                                SHA-512:A603BF5922D7C45B94604117ADE77D4711D42128E89B0DB29F0101E7D760EEEFE364603EC4728A327A5F370DBD8E5732C4CFEC42C3A36D1D6028BAF0AA24EE1D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/Cr0sna_N.js
                                                                                                                                                                                                                                Preview:import{L as C,h as m,V as v,C as s,D as o,M as r,e as t,N as l,F as c,E as w,A as H,Q as I,R as _,W as A,S as j,X as E}from"./DGrY2nCv.js";import{g as L}from"./BjdxBe_l.js";const T={class:"flex card-border fixutre-carousel-card-after-fill text-clear bg-surface-high"},D={class:"w-full h-full"},F={class:"flex items-center py-2 px-4 justify-between bg-transparent/[0.03]"},S={class:"flex items-center gap-2 text-lg"},G={key:0,class:"font-thin font-secondary"},U={key:1,class:"font-bold font-secondary"},M={class:"club h-[16px] w-[16px] rounded-full bg-surface flex items-center justify-center text-clear text-xs"},Q={class:"flex items-center gap-4 px-4 py-2"},R={class:"flex flex-col gap-1"},V={key:0,class:"font-bold tracking-widest uppercase text-2xs font-secondary text-subtle"},W={key:2,class:"text-sm font-secondary"},z=E(C({__name:"index",props:{data:{}},setup(N){const a=N,d=m(()=>{var e,f,n;return((e=a==null?void 0:a.data)==null?void 0:e.homeOrAway)==="Home"?(f=a==null?void 0:a.data)==null?v
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):169655
                                                                                                                                                                                                                                Entropy (8bit):5.388951392309255
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:yX/3d7o+o2p+RPu4ED7zFNp58ts+zd3ZKWT2Nm:avo+x4MzFZ+zd3kWT2Nm
                                                                                                                                                                                                                                MD5:396B3CF8B93F37CC4B26C07FFF693B7C
                                                                                                                                                                                                                                SHA1:FD97F50DFFBE5D3CF40D8D40D43FD07709CB3F3E
                                                                                                                                                                                                                                SHA-256:A53E936D18B597532405F632B3BB244D2C116C05189FC8749872B9AFD324DC1B
                                                                                                                                                                                                                                SHA-512:326810F040C1C34DA24E000FA8DF5A33E8E390CAFD91F0C632F5512C7DA03A3FAC0C7C96A3B07D6881929AD1FB8AC9FD694070D04456FE530143EBFA9F927581
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safcstore.com/static/1.1.0-rc-20241009-15.101420/js/content_areas.js
                                                                                                                                                                                                                                Preview:(()=>{var e={98913:(e,t,a)=>{var n=a(22545),r=a(54290),s=a(40554),o=4294967295,i=Math.min;e.exports=function(e,t){if((e=s(e))<1||e>9007199254740991)return[];var a=o,l=i(e,o);t=r(t),e-=o;for(var c=n(l,t);++a<e;)t(a);return c}},48280:(e,t,a)=>{var n=a(68074);a(27672).Sliver=n,e.exports=n},42834:(e,t,a)=>{"use strict";var n=a(40872),r=a(67294),s=a(73935),o=a(2803),i=a(3251),l=a(27361),c=a.n(l),d=a(41609),m=a.n(d),u=a(10980),p=a(34601),g=a(96449),h=a(97714);const E=e=>{let{title:t,department:a,teamName:n}=e;return r.createElement("h4",{className:"carousel-title"},r.createElement(i.Z,{msg:t,replacements:{department:a,teamName:n}}))},f=e=>{let{carouselData:t,imageHost:a,pageType:s}=e;return r.createElement(u.Z,{arrowVisibility:g.yP.NONE},t.map(((e,t)=>r.createElement(p.Z,(0,n.Z)({},e,{key:e.trkId,index:t,title:e.text,categoryTitle:"aggregation-carousel",imageHostname:a,pageType:s,imageSize:p.e.LARGE})))))},y=e=>{let{title:t,placementName:a}=e;const n=(0,r.useContext)(o.Z),s=n.platform.getDat
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 340x340, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):11424
                                                                                                                                                                                                                                Entropy (8bit):7.850191816559717
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:9AhCFEKeznDQ6ScEevTfq6W6XAjMSAL8LLYO3oTpEKTGTrooEevF:9cKezn06ScEerRWWArLP3ApEkGTdtN
                                                                                                                                                                                                                                MD5:2C9E410328430E565BC0D913C9909FB1
                                                                                                                                                                                                                                SHA1:DCC923131BD81647AA4A94EA8B762A77A449BDEC
                                                                                                                                                                                                                                SHA-256:352A5AEBF8641E4625AC812D672F2BAD095A9FB518E81DD6DEBEB13CD04C28B7
                                                                                                                                                                                                                                SHA-512:A370B206DB3992D4F8E0CDA1053E75FB3715DF08C91D883D3EAF09EC8FEF3A299D1C028A4FBCA68C9753C93A5B93EE0BE1DD02DD2A66E31683807E4FA356B632
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.............................................................".."+)+88K.......................................................".."+)+88K......T.T.."..........4......................................................................&.".<Gl.@..%...(J.................>....I...R.R.-.X.....u#R..f.h...(.............U9.XR...5.k..e5...0H0B........E6..~..m.OP................u$.C......C.dA$?Z.....@.Z~QM.%w.=5....X...............y'V.......w
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1352
                                                                                                                                                                                                                                Entropy (8bit):7.794480904328051
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:uz0EBL7wJ5eiW0Epkksf/DO/lNt3hlkDIHzgOAQB2aHZvz0dHuoa+Kuc4M1yybx/:uzhBL0JQizEpkkUKxPv94+vz0dOoXk4+
                                                                                                                                                                                                                                MD5:BDC87B1713C8251D5E22B79770CDC0E4
                                                                                                                                                                                                                                SHA1:65E1CE77E7BCB3F324344EDBD08C4D9193237107
                                                                                                                                                                                                                                SHA-256:492ED05359BE29B984D75D31A145EE3BB9C02F8092BB8BF120484054C5025AB0
                                                                                                                                                                                                                                SHA-512:597045CA2ACDF4C48A3336480D7F77DB40A1144999DA06DF25BC4E1037020DEF81D3B5B5D8F7F864BB912EBE856657D8BDE2F28FA8D312D7614B947C9D2EB092
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/40x40/79f13785-82a6-47da-9d0a-b3b0f7df1742.webp
                                                                                                                                                                                                                                Preview:RIFF@...WEBPVP8X........'..'..ALPHx.....#.j7..'V.4..REJ.)S.R...3..4.N....g..~......./. "..m.I.\w...x.L..A....#....u......j.K..E...d...E.Z.g..oV..-...{u..E...W.....J...:.J..d..V..[.Xs..G.:......#j...=n..M2..%n.7....'.j>....C99...._."+.^..6$..[.izA...J.....h.U(..U.K. ..U..;...P..D>.....`Q#'.p.....)..,{.}f"u..K...t....2....R*....y.p#2{....~o+c..O>.s...Gj.#H..5....*...G.0hn[. .....W.R.R.D./.L.=kZ.*!0.VP8 ....p....*(.(.>i(.E."...d@...../j.....Z.v.3...J.1?.........S...w.....O@.._.:...?U}(.a>..p?`=.....M...h.Z......7P..d. .}k.Y.W...c>.j.......pq.'..#....?....>.0..~....@j.;...M.y..m.[..."..<..s......P..nb.......a6.]....S.........Z|..9d4...cC+].....}+...qs.T........}...>..;...3..y..$..N].\.W........8.R_!.G....'.y/_.w.._ .6...,...,.@...............9.JP...~@.,.?WD...L..o3.......?.s._..Wo.i>)e.........s.T...G..W..~.S..}..{..jN.Y...B.#F......< ..j.....J_...l......s..k..#B4...1.Ac`...]..,...7.../..........s.!..s.~w.Z.Z.....1q..v.~xL....>.....j.P.u.U.96.,xj.;..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (7755)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):7756
                                                                                                                                                                                                                                Entropy (8bit):5.423674041658155
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:KtjGRrIcRNDsFFj64xC5+LbzFYWM3hzmtte2P01b5XH1gZbm5kWMv78MMFFdN:Ktjg5/Duj5YALbpCYrhCNebmiWyHMFbN
                                                                                                                                                                                                                                MD5:0E336B800F82D48E2BA16339E308D939
                                                                                                                                                                                                                                SHA1:8709BB99E24731F2AD9A2CE92A88B89BD1E89DED
                                                                                                                                                                                                                                SHA-256:CFDB7BB0C17DAA2B78636E9C537C738D5FFDB6530589BE0166A637713DD85652
                                                                                                                                                                                                                                SHA-512:C8A6CA506E3F763A6CEF7BD1B1479DC8F3776A2D4C7BC5D36FA7B31DE15FC46BC2DEBCFC497A4D7362A9FBA12888789AD78884AE8E6606B084519F3D5772A248
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{_ as ke}from"./eH3yV7h6.js";import{_ as xe}from"./BI2hC4Eb.js";import{_ as ve}from"./D6az_jir.js";import{_ as Te}from"./DFIp4P4F.js";import{u as _e}from"./DUaWSe0U.js";import{L as We,v as ze,h as Ce,C as d,D as we,e as t,E as g,F as u,M as ue,K as h,H as Fe,I as He,m as $e}from"./DGrY2nCv.js";import{u as he}from"./CE3cBQ0G.js";import"./DuH7e6bU.js";import"./CjbEP542.js";import"./CRHjAi9E.js";import"./dLzgtCbi.js";import"./DWZRILB5.js";import"./CiIHane8.js";import"./BuQ4FI2R.js";import"./CaTsxejl.js";import"./P6yf8bVq.js";import"./BBwWeqll.js";import"./dgh9-pvz.js";import"./DG5d2P9G.js";import"./BoQX5LU6.js";import"./CbygYOx6.js";import"./CP7NVDBE.js";import"./CslmCOMG.js";import"./CKb7YGHp.js";import"./Ce3YYaXm.js";import"./CjWxphcZ.js";import"./thVJsKbi.js";import"./D0i8WTkw.js";import"./23WwfX6K.js";import"./BjdxBe_l.js";import"./CPfO20CH.js";import"./DMMjVHYg.js";import"./BSdXxuuH.js";import"./oU5b5NZa.js";import"./DmOC0ith.js";import"./B7cQxUrI.js";const wa=We({name:"Dynamic
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (516)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4479
                                                                                                                                                                                                                                Entropy (8bit):5.265659291308229
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:35Y2zQVtDmJGGRG8GbM7yG66G4tGbMSGpGMGbMvEGcG9GbM9+GGGGQBGbMAL77aP:pbzQrTMSMSMvaM9w6uMa77alsy
                                                                                                                                                                                                                                MD5:02F5634D7D20311F2ABFF447399B0F1D
                                                                                                                                                                                                                                SHA1:1FA2F5F1E09D4D1FCCF2FC9403B1A0743884B6ED
                                                                                                                                                                                                                                SHA-256:8F8F925781EFB09F6BE6F5F726A44C5A8E7E383344A7946F3374B47C53DC9781
                                                                                                                                                                                                                                SHA-512:A2398F40A027BF7D7EB2697FF549E8458BE2159BDC8022F994FDD35D93CB134237CC8A4EEC6AEF6053C724C716E6BEF83DB3C766358B9E48C2EBED376448452A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://use.typekit.net/cuu3oke.css
                                                                                                                                                                                                                                Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * industry-inc-base:. * - http://typekit.com/eulas/00000000000000007735a645. * industry-inc-bevel:. * - http://typekit.com/eulas/00000000000000007735a643. * industry-inc-cutline:. * - http://typekit.com/eulas/0000000000000000000171e5. * industry-inc-inline:. * - http://typekit.com/eulas/00000000000000007735a646. * industry-inc-stencil:. * - http://typekit.com/eulas/00000000000000007735a64b. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */./*{"last_published":"2024-01-25 10:05:25 UTC"}*/..@import url("https://p.typekit.net/p.css?s=1&k=cuu3oke&ht=tk&f=25296.25297.25299.25304.25307&a=87690161&app=typekit&e=css");..@font-face {.font-family:"industry-inc-base";.src:url("https://use.typekit.net/af/18901b/000000000
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (29659), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):29659
                                                                                                                                                                                                                                Entropy (8bit):5.437178575073187
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:5KX8VSmBPbd2lxFGnr3vHqEljMzNMha8rZg87vCm4dZiwsqCMS8nX88DScIODogM:RUsRjjtvr0io934aDo1e1G
                                                                                                                                                                                                                                MD5:C5762F17C5969ECFE6863CB3DB023BF5
                                                                                                                                                                                                                                SHA1:1EC0D3F275B9E17D8EB3BF5041613021C0709EFA
                                                                                                                                                                                                                                SHA-256:617822905D11F9444F68BA9951AC3595753DE8555CEF7CDC405B77F41C3C0FC8
                                                                                                                                                                                                                                SHA-512:A9B4F82EFAD22056B58F0EEEFD4664F7247F82944ED7ED7774B84335D1DA39FC042570A0C60DD19131B323CB9EB9BC548E3998E159EADAF0A3591192A005FE65
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:(()=>{"use strict";var e={68725:(e,t,r)=>{var n=r(67294),o=r(73935),a=r(32040),l=r(76585),i=r(99947),s=r(13042),c=r(20917);const d=e=>{let{buttonLabel:t,selectionsCount:r}=e;const[o,d]=(0,n.useState)(!1),u=r?` (${r})`:"";return n.createElement("div",null,n.createElement(a.ZP,{"data-trk-id":"filters-toggle",onClick:()=>d(!0),className:"filter-sort-button"},n.createElement(s.Z,{iconId:"ds-filter"}),t.concat(u)),n.createElement(l.Z,{isOpen:o,onToggle:()=>d(!o)},n.createElement("div",{className:"ds-filter-drawer-header"},t,n.createElement(c.Z,{icon:"close-alt",onClick:()=>d(!1)})),n.createElement(i.Z,{expanded:!1})))},u=JSON.parse('{"id":"DS_FILTER_DRAWER","name":"DS Filter Drawer","description":"Settings for the DS Filter Drawer","type":"object","properties":{"buttonLabel":{"type":"string","name":"Button Label","description":"Label for the button that opens the filter drawer on grid","default":"Filter & Sort","shouldTranslate":true}}}');var p=r(61031),m=r(42217),f=r(6620),g=r(68942);const
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (647)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):741
                                                                                                                                                                                                                                Entropy (8bit):4.331067004551864
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:qTCxgKuiIoqlBVQdDBszi4ud8SuXOstw/0kCsWUW61Df9JF5itR3skRP0HI9PjOT:qwdu06MDGzhuIXOstHkClP6rstRckB0p
                                                                                                                                                                                                                                MD5:04DE07E5EADE307D5C4D318FEF363C11
                                                                                                                                                                                                                                SHA1:775BEDCAA202B16A3A3D8AD3C9B24B16AB061453
                                                                                                                                                                                                                                SHA-256:34C05B1785F363711D7C44700C08E9D4070BFC09E227775949C8A4A45C0CA11C
                                                                                                                                                                                                                                SHA-512:DFDEB7C66DE1C287E581CA8CB4758A3D367685907A9329DB14A6C9275AF03E34EBCE8A78EB7EAE1FCE3A733747F4AFBA33A30E0E0DCEB53FA0CE396BA0F127DA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview: <svg id="icon" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M11.4219 20H6V4H11.5312C13.1198 4 14.4844 4.32031 15.625 4.96094C16.7708 5.59635 17.651 6.51042 18.2656 7.70313C18.8802 8.89583 19.1875 10.3229 19.1875 11.9844C19.1875 13.651 18.8776 15.0833 18.2578 16.2813C17.6432 17.4792 16.7552 18.3984 15.5937 19.0391C14.4375 19.6797 13.0469 20 11.4219 20ZM8.89844 17.4922H11.2813C12.3958 17.4922 13.3255 17.2891 14.0703 16.8828C14.8151 16.4714 15.375 15.8594 15.75 15.0469C16.125 14.2292 16.3125 13.2083 16.3125 11.9844C16.3125 10.7604 16.125 9.74479 15.75 8.9375C15.375 8.125 14.8203 7.51823 14.0859 7.11719C13.3568 6.71094 12.4505 6.50781 11.3672 6.50781H8.89844V17.4922Z" fill="currentColor"/>.</svg>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):6106
                                                                                                                                                                                                                                Entropy (8bit):5.298299925326375
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:7ihROUXx9xz/xrznM4LuwKfnxsVaMoMmMxZzAimPi0jaRXx3J:IROUhPz/xHnMleVtvJx/mPpORX5J
                                                                                                                                                                                                                                MD5:F49DEDDA916F2BC88D9E10AED75D98F2
                                                                                                                                                                                                                                SHA1:8F90F98AAAD450BD97291F358404947702FC611F
                                                                                                                                                                                                                                SHA-256:93C8C465EB35E2BEF860AC8F5BCCE10C0EFE1D530ACA44A0A5479F78BBA539AB
                                                                                                                                                                                                                                SHA-512:F0C06BD6F612A692033A14EDD62DD5092FD070AC4A85DCBC04E9916FAF881669AD8E73060FC65980E647D3DA757C27B93619BE0B4ABEA7F06B99C8EDCA882947
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"success":true,"totalCount":3,"body":[{"titleSize":"h2","forcedOrder":0,"rowID":"5652b19e-b2df-467e-91f2-14876a18b6cd","sponsorSize":"large","adminName":"Principal partners","title":"Principal partners","sponsors":[{"campaignID":"","sponsorID":"da1ff4e1-4962-47d0-bf0b-dc929c470545","imageKey":"9feefa90-297b-11ef-bfce-232a01aa0225.png","published":true,"title":"Fanatics","url":"https://www.fanaticsinc.com/","adminName":"Fanatics","mediaLibraryID":"9feefa90-297b-11ef-bfce-232a01aa0225","forcedOrder":0,"isChildFriendly":1},{"campaignID":"","sponsorID":"35e25f7d-ad0a-4d91-870e-49e76e001d02","imageKey":"b602d590-297b-11ef-bfce-232a01aa0225.png","published":true,"title":"hummel","url":"https://www.hummel.net/","adminName":"hummel","mediaLibraryID":"b602d590-297b-11ef-bfce-232a01aa0225","forcedOrder":1,"isChildFriendly":1},{"campaignID":"","sponsorID":"0ac872a0-7fc9-4f3d-b1fa-1e81e99e1401","imageKey":"cd2142c0-297b-11ef-bfce-232a01aa0225.png","published":true,"title":"Spreadex","url":"https:
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):13554
                                                                                                                                                                                                                                Entropy (8bit):5.202959828582905
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:KIy0clDjbn42OXOw85csXf1NFyNg/OoH6iAHyPtJJAR:KIy5F/i
                                                                                                                                                                                                                                MD5:23E8424AA65B5CC6F0693EC20C2CEAE0
                                                                                                                                                                                                                                SHA1:0F4F59077D295D0799B9B02C0DA2076F7DD73960
                                                                                                                                                                                                                                SHA-256:D890ABF66010907C7A0A61236D25C3C98BCB7EDEC34B13DC887F5BE122BFEF7E
                                                                                                                                                                                                                                SHA-512:9D649426DB646BCE98E4A3AAB625CB1DE12F2AFAE943ADC7DD9C5B54740A7E14E20B826E6FA7812CA7ADD18E5A12B4FECA99FF864C8BF29349E200B7A8641B48
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:. {. "name": "otFlat",. "html": "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
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1280
                                                                                                                                                                                                                                Entropy (8bit):5.289020210817724
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:YD1CAPuc+h3+UIyEhARagOiLmxBLvsQBGAMo55Ylz5YQVhAtbLmSavsQGkQI:YDVPtsHEhARagOiLmPLBshAtbLmtJ
                                                                                                                                                                                                                                MD5:0937FF898953D561B8F1709047E42548
                                                                                                                                                                                                                                SHA1:A43CFBEE6E2B5393447CC0B9424C953BAFAC2994
                                                                                                                                                                                                                                SHA-256:0DB3EEF02793877F3FAD021A02CB5D2BD5F077332E96028337D35D2C08302EBC
                                                                                                                                                                                                                                SHA-512:DF116F6FBCCA29FB637EF618FCBB0E80482617F400E8A4728E83F6FD4B4AC5F838CD2B3BB950736238AB875AD2429E5C9B7C343E84C8BCA7B7225F0A22DA36DC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"success":true,"message":"OK","pageNumber":1,"pageSize":30,"totalCount":2,"body":[{"imageAltText":"20% off","published":1,"imageKey":"62348250-a5a5-11ef-9d35-f97d1700c438.png","imageID":"62348250-a5a5-11ef-9d35-f97d1700c438","addedUTCDateTime":"2024-11-11T04:26:00+00:00","updatedUTCDateTime":"2024-11-22T10:11:18+00:00","webNewWindow":1,"forcedOrder":11,"url":" https://www.safcstore.com/en/sunderland/football-kits-away/t-31544297+d-7883769415+z-99-4084653634?cs=14&_s=bm-FI-PSC-SAFC-ClubSiteAwayKitDiscount","startDateTime":"2024-11-20T06:24:00.000+00:00","channels":["Web","App"],"promoID":"674614ee-a33e-427d-acc4-a5a1e4589263","campaignID":"","endDateTime":"2024-11-22T07:24:00.000+00:00","title":"20% Away Kit","type":"Default"},{"imageAltText":"Black Friday","published":1,"imageKey":"6cc9f550-a8d5-11ef-bc9f-6fa65512a18b.png","imageID":"6cc9f550-a8d5-11ef-bc9f-6fa65512a18b","addedUTCDateTime":"2024-11-22T04:06:17+00:00","webNewWindow":1,"forcedOrder":15,"url":"https://www.safcstore.com/e
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 764x507, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):53342
                                                                                                                                                                                                                                Entropy (8bit):7.996364654488102
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:768:9EUPUfskUCRWMrLzXFZdi+bybGlXEYJ4rsSdMTXix7d5kt4yzGOa9m5eAeW6CXiQ:wfZUBMrnFnIOJhtK8KOaGxxXiQ
                                                                                                                                                                                                                                MD5:89323C02C63CE1B34D286513763EF49E
                                                                                                                                                                                                                                SHA1:B2CBAA6981E118C16CF07EAD2A30ECAC2DBDF58B
                                                                                                                                                                                                                                SHA-256:43E61252546C874C2D104444431C15D1865375B2AD07ABA2F2D3E1F3A83A4341
                                                                                                                                                                                                                                SHA-512:9CB78D28D029B858A0D9C257869D75DF82E8B1CD565DC9A6972F5F59FBD0D4495EEE62B772FB7AB3B3C256E495D9F355456E6B8D83112BBCA6E3A0AFB1EEBC64
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFFV...WEBPVP8 J.......*....>m0.G."..&4.....M..&\.Y...D..u...d...0.....X.m'.O.~7..........~....'hy...._....}t.B.!...g...O.O......~...~......w...w.?...?.......{.x................/.).....~n.s.G...x.....7...??.7.../.u.......?.......;..+.o....Q_........p...............~.|..W.....g........W.k...O.?........!......O..t....nd.a.|q....S7 .....r...=.B...^.....L... X..c.X...G..+.86.>....>. ...^.C.wsxc...J...X,.....1T...6......3^W.... or;4.e..o......'..:2.h.%.........>&].....c......t.....8.>..dG...,P..L.U\,....@..m.1.E...v.-.*..5f ...\.[b.Jy.Q!......w....9..@.p.Q.a.6..*Y...9>..!.....".B....r.V...>....-...(.>^".97.........=.O4..8.j....i.dM...L*r.4.hH........w.&6..$:L..?T]........w.z.......z.\o.s5.#X...;.B..].b\a..D,_0Z$Dg...?.i...|...}..^..QI1..z...R..t..:*<..n..k|Vf.!W...%cE....,.*nU....Z?U..]...3.vl..l.............* <.-..6..o..<..e...}J..")xb.........g.0.L.o.,..?.{...7 .0....}....M.].u..|..p...i>....;.JN)..6.....~.6.vA..ng..../8....J..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (2211)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2212
                                                                                                                                                                                                                                Entropy (8bit):5.3082621405585755
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:tw0CXChUGOnXLJDY2tF4y1DocX639AbTCTc+Y7SDgMPoa:OjS2JlZRRXbTCQXSDfPoa
                                                                                                                                                                                                                                MD5:D8C3AA0779FDBF77282ED0E8AE01B42A
                                                                                                                                                                                                                                SHA1:E112C53E7F6589BBC4477946D71E92E6E6371F93
                                                                                                                                                                                                                                SHA-256:69C0384FA10850AA582A4C1F139ED6BBA58FBAC3DEBA2808AFC5E8F8F0A6C523
                                                                                                                                                                                                                                SHA-512:C3F091657732661F568B953C60E2AE8927BE3CE881B2F2A43F611FC141574333F33F5EF2C9D383BF6B9CDD2C64FBE1590D6E48FDD766CAD04E6E38A36ED2638C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{m as R}from"./DGrY2nCv.js";const _=o=>{var s,b,f,m,p,g,k,y,C,$,w,S,x,v,j,z,I,O,D;const l=R();if(o==null||o==null)return"";const a=[];o.theme&&(o={fontColor:(m=(f=(b=(s=l.public.club)==null?void 0:s.theme)==null?void 0:b[o.theme])==null?void 0:f.color)==null?void 0:m.color,fontShade:(y=(k=(g=(p=l.public.club)==null?void 0:p.theme)==null?void 0:g[o.theme])==null?void 0:k.color)==null?void 0:y.shade,backgroundColor:(S=(w=($=(C=l.public.club)==null?void 0:C.theme)==null?void 0:$[o.theme])==null?void 0:w.backgroundColor)==null?void 0:S.color,backgroundShade:(z=(j=(v=(x=l.public.club)==null?void 0:x.theme)==null?void 0:v[o.theme])==null?void 0:j.backgroundColor)==null?void 0:z.shade,...o});for(const[r,e]of Object.entries(o))r==="background"&&(o.backgroundColor=(I=o[r].color)==null?void 0:I.value,o.backgroundShade=(O=o[r].color)==null?void 0:O.shade);for(const[r,e]of Object.entries(o)){const u=r;if(h[u]){if(r==="color"&&e.value&&e.shade)a.push(`text-${e.value}-${e.shade}`);else if(!r.i
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1594
                                                                                                                                                                                                                                Entropy (8bit):7.833885780454855
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:pzgXacrkhUDYUx4QuBNg3QAOLLhZ7I1XOvHpc6Ccq:pzg7kiDh4QegA7L3rv7q
                                                                                                                                                                                                                                MD5:45EDC0769645AB79ECAFC90F843ABDD7
                                                                                                                                                                                                                                SHA1:254AD286F617CC5C98F5C2C3C43A2C2E5C3781B1
                                                                                                                                                                                                                                SHA-256:BED0320F422C7EC264DF0659E04815056D1223EF654DF4D30323AA8790A1BF97
                                                                                                                                                                                                                                SHA-512:F861807FF8102CC6EB3C4DA551E1EB9C01E11D9F555BDBF3B3E0F62BD809D81D9A20BD5D8C0388820C05C250F3C0371FB846D83AEC9789B7450D2AA4E1E80E7B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF2...WEBPVP8X........'..'..ALPH........")..W......G.........R.26..w2ww......A.T. "&...~...Q.......N.t.@cC...4..\.@.Q.e.....H..$..F...p.._...k[n...*..?...!..~.@+.2.*[.J<..1...v....0...\..........)..........Y6.R...).1MXR6..4....R...W...!....>...>.Q..45..$..d.H.....;M.>d..............o4...h......R.j...!e..Rc)....cg...t.s.!N...pU...K......5.....,.Ek..s9..=.P.S..G."..frv.C...oS.)o.@.xL.A..|1.......V)..D....O.e.s..[0.<.HS...A|A.v....;zA...6."?m.8.u....F.;4..VP8 P........*(.(.>i$.E.!...f.@....N.x.g.|...1t...._`.`<.~..............o`..N..B/..I_...~.?i..z..........^P<.....?|.}%.w...W.....=..m....9.....=.nh.....nT..y5GF.H..Ne..M......O./sgU......OJ...g.(.)?'iM%.N..c..!K.._.#&.H.F%.....?V..#......W...f.LY..Ghx.ZKbsXOg.|.r.XC.<..~~_!.^..E.>..!..8.r.....D..S.........$....\N....z.4....2F..7..U..5..W.&.c.F...m.!.Ym.N.=...5cl.u...u.E.D.....p.....z...h....E[...w...S.\.!..........."-,.V............?....[...G...dI3.)....:...-.U...UZ..S...3.......7..,......=V4.?v
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1540)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1541
                                                                                                                                                                                                                                Entropy (8bit):5.290502954905916
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:gh0QHnwmJBOK0IQ+Xa5rb7O0kEZo1oXyO:U7wUB8Ija5rb7O0kIyO
                                                                                                                                                                                                                                MD5:C40DDC60BE074EBE2E0692E9C26A5EC0
                                                                                                                                                                                                                                SHA1:9F08DB248547A2B03852F88AB4E1BE691E293F28
                                                                                                                                                                                                                                SHA-256:5DC2E0C4DC9FC70DD15A75F6F082247272AA755F886DECBBB296C06AAD2504FB
                                                                                                                                                                                                                                SHA-512:70D02940B269421FDFAE114725C85698EFAAFD7BEF8BF6D571A8B845DCEA5E896BB46202627A6D243086ABDC995F56377DE7E636C7771A596331B77F72EEF3A1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{_ as g}from"./dLzgtCbi.js";import{L as h,C as s,D as a,M as t,N as l,F as f,K as k,e as j}from"./DGrY2nCv.js";const P={class:"flex flex-col justify-end card-contents card-contents--product"},C={key:0},_={class:"text-sm"},S={class:"flex items-center justify-between"},w={key:0},A={class:"text-xl font-normal line-through"},L={class:"ml-2 text-xl font-bold"},O={key:1,class:"text-xl font-normal"},B={key:0,class:"px-2 py-1 mr-1 text-xs font-bold leading-4 text-white bg-red-500 border border-red-500 rounded-full"},K=h({name:"ContentCardProduct",inheritAttrs:!0,__name:"Product",props:{style:{},detail:{},isCover:{type:Boolean}},setup(v){var n,r,c,d,p,u,y,m,x;const o=v,i=[];return((c=(r=(n=o.style)==null?void 0:n.background)==null?void 0:r.image)==null?void 0:c.opacity)!==void 0&&i.push(`opacity-${(u=(p=(d=o.style)==null?void 0:d.background)==null?void 0:p.image)==null?void 0:u.opacity}`),i.push((x=(m=(y=o.style)==null?void 0:y.background)==null?void 0:m.image)!=null&&x.fill?"object-cover
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 29x29, segment length 16, progressive, precision 8, 340x340, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):38507
                                                                                                                                                                                                                                Entropy (8bit):7.9570137199433155
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:YKEvI/ebM6+4duMtm2xhB1KmaWJggTFa5RKE9jLeoM18:YKoI/p6+05oehT0+ggTalLdd
                                                                                                                                                                                                                                MD5:C7A12604E5FCC01EB42EAF3F8C911812
                                                                                                                                                                                                                                SHA1:73513678BC3AA6EE0CAE0D0137B5151BFA11217B
                                                                                                                                                                                                                                SHA-256:B17672ACEB04573730EC15F9100E2BB5C784B12985FF1E52DC7078A1127B5F84
                                                                                                                                                                                                                                SHA-512:92C2A5A2FD2864E7841E99360C5C3AB3F158A6AB1801247A761A9B3A431ECFFEEC3CFFB8842D8D5385A992917B17B3E1D58382FE89AC9D8B3527BCEE37F9F449
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.............................................................&""&0-0>>T.......................................................&""&0-0>>T......T.T.."..........5...................................................................T...?....mjk..$..YU.t-{.b.......=...??.=...............r.>.:..r.h..y9..C....3.V.MZ3e.g...]..o........._.T..{..+..2.....................m{..(.._.mC6..?{..GX.t......g....@..Q}.E..}..Akl..g..# ......0N?..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1250
                                                                                                                                                                                                                                Entropy (8bit):7.777329639279615
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:TzLhnTFEY7cLbxyWf3NLK1drBYFYPojAdVpkhHGfswbJdeHTdOut0lDIi:Tz9tchyWo7cEfV+hmfxhGwT
                                                                                                                                                                                                                                MD5:D3445ACD52CADC4BA5E9C8081911311B
                                                                                                                                                                                                                                SHA1:FB1211FF72D4A8DF621E6B674C3B2CA7A8501F0F
                                                                                                                                                                                                                                SHA-256:1FA971E7200A5B47DADB082628F88AE83A9B4980F40D035174F30E69572DB804
                                                                                                                                                                                                                                SHA-512:25D025A7DAED906F76DFA310B6D2E4BE65DC34455E4A91CC9C66BB08B662BD6820807A7A680782D92AC7A05E9C2C364894062AACF01FEAEAB2D428B7A8464DDC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/40x40/2ead4f17-0fa4-455c-a6db-2961f43ba674.webp
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X........'..'..ALPH$.....+.Z9[..9bf......l..g........9.(.I.E.....m.N.6=u...2..cBS.^.<e5M.'_BS..h...<..vg....j5.DB.P.?.C...*>R........._O"..a[L..2....c%.270.d...x..7PY.}.......T+.....D.o.*Pm....>D...\..Xx......1.F.}........P..p..p.".Dx.....&.<).g..c..5..i.|1....UO.P.\(...*.<......x.Y..O.4.9.F.@...+W........VP8 .........*(.(.>m2.G.".!#.....l..?..GQ.0Ux..[...0.]...s.=....e..6C.?..4..\....s.........Z.9.....W..>?:.........g.>..........W.....2..Yd=..v-..Eg.....h..0.......{.T.1.1\...U?v.....M..-...e.z\..M...r <...:...V...KjAQy....*Kf...+.6......o...f%......3CVu...M....Q5F..x.9.....n.\..>..._.Ke~.l......k.O6.#._f.b..qb.....n6.o...O...~...T..I..`..j...).:/rg.E.8.-.Q...YKgx0.. ?....N.v7f........l..)#._.......~...>.>!.....1T..'....,.z...3z..O.'.....x.5.6.mY...z'..=}.1.~D.`=...w...l......{.......7..7.a.n.C....}...lS.']b\.|l..2..I.C.u#....../^...3,.!}..<.U.._.j.h....?. Y.Xgc.+"A......9...}....2...c.'.....#...b....;..=%...............z9......N
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (833)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):834
                                                                                                                                                                                                                                Entropy (8bit):4.979925538043477
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:48ZL7ePwEWWeFS5cx1ycwlACmVzxhG2SQKaixNjuDPDKrx4lsyT:SwjJS+vzLJKbNjCrUxAsyT
                                                                                                                                                                                                                                MD5:3BD4812E5C821476643C0D0B8A4DA955
                                                                                                                                                                                                                                SHA1:4FE5E8E46BADC8AFE0199676278F6A6F920A221C
                                                                                                                                                                                                                                SHA-256:D6107D0B3388A21D6F0AF9D872AF064276A14C0DDF16A9AE0D1C6C7F65016225
                                                                                                                                                                                                                                SHA-512:BA8377102323BC5E88A96C1FFA6DC56696A814F5FFA753B31F257091DDA34DAD0A8B0B3386E2E6CAC782EDED38F093DB82D7574A2FBFC96BE16E5B4D96484A46
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{u as c,r as l,m as o}from"./DGrY2nCv.js";const f=async()=>{const m=o(),{$gc:d}=c();l([]);const D=a=>a.eventData.map((t,u)=>{var i,s,n;if(((i=t.itemData[0])==null?void 0:i.mediaData)!==void 0)return{attributes:{startAt:t.scheduleData.start,finishAt:t.scheduleData.end,offset:t.scheduleData.offset,description:t.description,id:t.id,title:t.title,imageData:{landscape:{imageKey:(n=(s=t.itemData[0])==null?void 0:s.mediaData)==null?void 0:n.thumbnailUrl}},streamamgData:{assetData:t.itemData.map(e=>{var r;return{assetID:(r=e.mediaData)==null?void 0:r.entryId,id:e.id,mediaType:e.metaData.media_type,authType:e.metaData.SysEntryEntitlements}})}}}}).filter(Boolean);return(async()=>{const a=await d().videos.web().getCalendar({page:{number:1,size:20}});return m.public.club.features.streamline?a.data:D(a.data)})()};export{f as u};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):6616
                                                                                                                                                                                                                                Entropy (8bit):5.039350223384164
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:ztuJHQZgxctuJHQZgxvZ86Z8Irnj6M9kSfrnj6M9kSw8KQ:zAUDAUCbT/n/8w
                                                                                                                                                                                                                                MD5:95DA14E0C3F81E9AC27665A68719B490
                                                                                                                                                                                                                                SHA1:D7F52505E5E3E5E1142A4C2CC0F9F21047C09C62
                                                                                                                                                                                                                                SHA-256:88C8610590600C0CC45C84CE03A6FE102493E0DC2511F7DA313FDA2F58C67AF1
                                                                                                                                                                                                                                SHA-512:E957D2C79A0286EA661CAACB8D29C7EC89B45B22A5A4D462CFF35EC00B28A718B230548A7753C1BCA258264AC7D234C97CCFA135D20EC42962B783727A99E75B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"data":[{"type":"team","id":"t56","attributes":{"teamName":"Men","slugTeamName":"men","formattedTeamName":"Men","showInApp":true,"showFixturesOnAppHomescreen":true,"hidePlayerStats":false,"newsCategory":"/news","forcedOrder":1,"isChildFriendly":false,"seasons":[{"seasonID":"2024","season":"2024/25","competitions":[{"competitionID":10,"competitionIcons":{"pill-full-colour":"EN_D1-pill-colour_2021.png","crest-full-colour":"EN_D1-crest-colour_2021.png","crest-white-outline":"EN_D1-crest-white_2021.png","pill-black-colour":"EN_D1-pill-black_2021.png","crest-black-outline":"EN_D1-crest-black_2021.png","pill-white-colour":"EN_D1-pill-white_2021.png","wide-full-colour":"EN_D1-wide-colour_2021.png"},"competitionName":"English Football League - Championship"},{"competitionID":1,"competitionIcons":{"pill-full-colour":"EN_FA-pill-colour-2023.png","crest-full-colour":"EN_FA-crest-colour-2023.png","crest-white-outline":"EN_FA-crest-white-2023.png","pill-black-colour":"EN_FA-pill-black-2023.png","c
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (415)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):503
                                                                                                                                                                                                                                Entropy (8bit):4.679461635098601
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:ICvS/ymc4sl3GRtHiAM65tC3ZlTzj6wuFNMvRz0rUpb2D7zSiV1FifL9Xccw7H9S:ICv91cCAM65EBFvF0rGGXpu9MtFIE2
                                                                                                                                                                                                                                MD5:9B80E961A4EA390AA641433B5BEDA0E2
                                                                                                                                                                                                                                SHA1:44972C46336DA47E388CEB6897E771F018981679
                                                                                                                                                                                                                                SHA-256:6834F7C241DC49BFA2BA5502B4A74F730462B20790722B963C00AD892109B7A9
                                                                                                                                                                                                                                SHA-512:81D4AA4A0571B241AD440A25AE91EA735270916830F38F66C90DF5713496613463A87B8E67E0BF266B0D061C59337B7680E05DEEDCFF33A3AB2AF2F904DFF80E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:. <svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24">. <path fill="currentColor" fill-rule="evenodd" clip-rule="evenodd" d="M16 10C16 13.3137 13.3137 16 10 16C6.68629 16 4 13.3137 4 10C4 6.68629 6.68629 4 10 4C13.3137 4 16 6.68629 16 10ZM14.9057 16.3198C13.551 17.3729 11.8487 18 10 18C5.58172 18 2 14.4183 2 10C2 5.58172 5.58172 2 10 2C14.4183 2 18 5.58172 18 10C18 11.8487 17.3729 13.5509 16.3199 14.9056L21.7071 20.2928L20.2929 21.7071L14.9057 16.3198Z" ></path>. </svg>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1353)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1354
                                                                                                                                                                                                                                Entropy (8bit):5.317355054784973
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:jHpuuWNqePwm+dvsnaEIKOLHl+D2U40SIwHv2puICpXH54lHo2wHfMBHI4wflbGA:jJuuk9w70DIdLH8D2Uq7Hv2pnwXH5cHe
                                                                                                                                                                                                                                MD5:5D7BC5CA6DEF86F1E319DE34483332DB
                                                                                                                                                                                                                                SHA1:03BEB8B8D7CE3B81022F976740FECA226B2E4DF9
                                                                                                                                                                                                                                SHA-256:AE04E3AC7B2CEB79CB72687E1A72A7AC3E5E33D6425D715077CA4BFBB91A8996
                                                                                                                                                                                                                                SHA-512:0BFFEE55E3DC799D85665A72A13DA2040CD68B512661F87B58A79DD2F5B5384EC00FC4DB9EA7C8ECAB0FDF07DEDA43EB24CDDAD022EC02F8DD1164E0A621AD8F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{L as v,l as g,r as m,w as S,B as y,C as l,D as i,G as O,J as f,K as x,e as c,O as k,a7 as d,m as q,T as B}from"./DGrY2nCv.js";const C={class:"flex shrink"},K=["aria-label"],z=v({__name:"Actions",props:{data:{},style:{},isMenuOpen:{type:Boolean}},setup(b){const r=b,e=g(),o=m(r.isMenuOpen),w=q(),p={Burger:r.isMenuOpen?"Close Menu":"Burger Menu"};return S(()=>r.isMenuOpen,u=>{o.value=u},{immediate:!0}),y(()=>{e.showMenu=o.value}),(u,_)=>{const M=B;return l(),i("div",C,[(l(!0),i(O,null,f(u.data.attributes.actions,(a,s)=>{return l(),i("div",{key:a.label,class:x(["rounded-full hover:bg-white/20 w-[42px] h-[42px] flex items-center justify-center transition-colors duration-500",a.icon==="burgerSquare"&&c(w).public.core.menus.header.burgerOnlyOnMobile?"md:hidden":""]),"aria-label":p[a.label]||a.label},[k(M,{icon:(n=a.icon,n==="search"?"search":n==="burgerSquare"?o.value?"close":"burgerSquare":n),size:24,class:"cursor-pointer",pack:"navigation",tabindex:"0",role:"tab",onClick:t=>function(
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (5695)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):5696
                                                                                                                                                                                                                                Entropy (8bit):5.3607714215793125
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:b10CxRUnwqvoz1A0cwJfWFWjWJJXXFnJ/mo5oSJHSp1XCcFw4PdQQXyu:funwlzuwKbrypYew4PdQQZ
                                                                                                                                                                                                                                MD5:98C2E8F8FC111B52CF0D9E2F16219E58
                                                                                                                                                                                                                                SHA1:7CE84971047C334A60796F16DF7EDAC54B141D75
                                                                                                                                                                                                                                SHA-256:544DA803747D76E666714ED4D3F1522B70015EB85A72EBF797D12FD8E77EF7D9
                                                                                                                                                                                                                                SHA-512:97AFB7A6A5363D8E7AF9C569647884E71206F1985F4B76B2BEA01804E9805086E5EC64AA5D957FBE66D3B81A7E56C112F1D022A66712E26125280874FAE67325
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/CItYhosy.js
                                                                                                                                                                                                                                Preview:import{_ as we}from"./DwVSMlgz.js";import{u as he,l as le,L as be,v as ne,y as fe,z as Te,A as T,r as Ae,B as ve,C as r,D as h,M as _e,N as ke,e as s,E as u,F as b,H as A,I as v,G as _,J as re,O as Ee,m as Pe,P as Se,_ as $e}from"./DGrY2nCv.js";import{_ as De}from"./D_tfmzDf.js";import{u as Ie,a as He,_ as Oe}from"./BtfV6Wun.js";import{u as ce}from"./DUaWSe0U.js";import"./Cr0sna_N.js";import"./BjdxBe_l.js";import"./BSdXxuuH.js";import"./oU5b5NZa.js";import"./DmOC0ith.js";import"./DYz-0Ja3.js";import"./CE3cBQ0G.js";const xe={class:"page"},Fe={class:"hidden",name:"seo-title"},Qe=be({__name:"index",async setup(qe){var P,S,$,D,I,H,O,x,F,q,C,K,N,W,z,B,L,U,G,j,J,X,Q,R,V,Y,Z,M,ee,te,ie,ae,oe,se;let c,y;const t=Pe(),de=(P=t.public.menus.header)==null?void 0:P.showFixtureCarousel;let e;($=(S=t.public.club)==null?void 0:S.features)!=null&&$["streaming-site"]?([c,y]=ne(()=>Ie()),c=await c,y(),e=c):([c,y]=ne(()=>(async()=>{const{$gc:o}=he(),m=le(),{content:l,page:n}=await o().pages.web().getByFull
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (4491)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4492
                                                                                                                                                                                                                                Entropy (8bit):5.411466702866202
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:CP/bEPp6Dcw+I90T4hp/5PORcUEFSkvNM+e2WTLK0:CH4P0DaI90T4BOj6SNW0
                                                                                                                                                                                                                                MD5:C1C5AE32BA8D1F87DB272AC023E62E5C
                                                                                                                                                                                                                                SHA1:CF683298E3A202A1E272969F4A6E348D535EE87C
                                                                                                                                                                                                                                SHA-256:5ED1CA11B0347301462B235C5047CC5FD1B1B8275B8649D43C2369D40EE03F61
                                                                                                                                                                                                                                SHA-512:51A5C0400D8620E66BEA46512CE2063D1355F345EFA73C7B608F97ECFB5512351946924F2A9656862286E8627078D8C8AC71654848D5EE22F57722D2BECF7708
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{L as B,u as O,r as l,h as I,B as S,b as F,A as T,C as n,D as c,M as t,e as a,N as P,O as d,G as A,af as G,ag as H,K as b,F as J,P as R,T as U,ar as Q,as as V}from"./DGrY2nCv.js";import{v as W}from"./ChCOPnL-.js";import{u as X}from"./Ce3YYaXm.js";import{u as Y}from"./C7qMKPAA.js";const Z={class:"flex w-[400px] h-[80px] gap-2 p-4 shadow-lg bg-white rounded relative"},aa={key:0,class:"flex w-full"},ea={class:"flex flex-col gap-1"},ta={class:"font-bold text-primary-900 line-clamp-1"},sa={class:"hidden"},la=["id","data-setup"],ia=["src"],oa={key:0,class:"flex items-center justify-center w-full text-primary-900"},ra={class:"flex items-center flex-1 w-full gap-2"},ua={class:"max-w-[64px] w-full h-full object-cover aspect-video"},na=["src"],ca={class:"flex flex-col gap-1"},da={class:"font-bold text-primary-900 line-clamp-1"},fa=B({name:"PlayerStreamlineAudio",__name:"index",setup(va){const{player:h,closePlayerModal:v}=X(),{$auth:j,$gc:C}=O(),f=l(),k=l(!1),i=l(!1),L=l(null),w=l(null),$=l
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):295
                                                                                                                                                                                                                                Entropy (8bit):5.1659003389916585
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:jXEGC6D7CQLPWSCIX7QyzAoWtV4Szd6eKFYCqHCC5YMJVeP1mbMOWNtkC0bAYevn:j0GAePwILrACSztFiNwVePIblWXLiAYw
                                                                                                                                                                                                                                MD5:6D3F1A8D339A6B1AA30F31063B027310
                                                                                                                                                                                                                                SHA1:0865A12B2C6751D08CEAC8CCB33AE60AE201F59F
                                                                                                                                                                                                                                SHA-256:08673B61DD2440CB0C68ECB8A04F2BF0B711354E955FB63F74FB138C1446B8BF
                                                                                                                                                                                                                                SHA-512:F685DFD2FD88BDE12E75253518058ED19B76A553028C76B43A584FB788DD1F47D09774133BD5E98D78E874089736E5AB1FAF61931C380EE91BF1245DD85602D8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{L as e,C as s,D as a,N as o}from"./DGrY2nCv.js";const r={class:"absolute flex items-center justify-center px-2 py-1 text-xs text-white rounded-lg top-2 right-2 bg-gray-900/50"},i=e({__name:"DurationBadge",props:{length:{}},setup:n=>(t,p)=>(s(),a("div",r,o(t.length),1))});export{i as _};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (509)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):510
                                                                                                                                                                                                                                Entropy (8bit):5.144271493273016
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:je/+3WePw4MYqAakj6Yn/9avcfE4PK7SeneyeyFIG2IF9ibYx6evn:jeG3WePwlf8ZnVav87POPneypFz9F9iQ
                                                                                                                                                                                                                                MD5:A0F903EC2E9DD1DD3CDB9AAC7C8A9678
                                                                                                                                                                                                                                SHA1:B263192B76F865474BDE11D965DD92544CAB21C6
                                                                                                                                                                                                                                SHA-256:99F964A74606BF3102A8CD18D709A7A4720920A10074A15B30971230475DB058
                                                                                                                                                                                                                                SHA-512:CE283E5DA4FF239A93F096981368D88582C8237844EA3EB00D6CC22E6996CEA74788C8EA4DB2ED022349BE4865C378B72AE7D09385D31BB6A64A4F80230444A1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/thVJsKbi.js
                                                                                                                                                                                                                                Preview:import{L as o,r as p,B as f,$ as u,D as i}from"./DGrY2nCv.js";const b=Symbol.for("nuxt:client-only"),k=o({name:"ClientOnly",inheritAttrs:!1,props:["fallback","placeholder","placeholderTag","fallbackTag"],setup(d,{slots:l,attrs:s}){const e=p(!1);return f(()=>{e.value=!0}),u(b,!0),a=>{var t;if(e.value)return(t=l.default)==null?void 0:t.call(l);const r=l.fallback||l.placeholder;if(r)return r();const c=a.fallback||a.placeholder||"",n=a.fallbackTag||a.placeholderTag||"span";return i(n,s,c)}}});export{k as _};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (2440)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2441
                                                                                                                                                                                                                                Entropy (8bit):5.370795971153078
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:j7eCrr0wRmKQQsIyK8MtaJe8xpJmyeVK8bR5UPasbjn/2bRmi+oJdAe:vvF5sI8gapJIRbR54rQ0inAe
                                                                                                                                                                                                                                MD5:D409A43AAFD8DB28224BC9C63571A151
                                                                                                                                                                                                                                SHA1:EAE8F4000F37CCFF4BA8CAC6C60B75BE6AB13477
                                                                                                                                                                                                                                SHA-256:A60CCE76741F9C734246278088FACD69A1AF9A936AA302285E5847B63277C481
                                                                                                                                                                                                                                SHA-512:F0FD1DC202D8E1D9BB2D271CB8787D197975C2AE58A339801DE265E45AE0372A888957C84227C105512492B382E05B9A067F0754A6D2C6259535EDFAA1D49052
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{L as M,u as R,p as T,n as j,l as B,q as E,r as H,v as u,y as w,C as K,D as N,M as f,O as G,N as J,e as o,F as P,m as Q,T as V}from"./DGrY2nCv.js";const W={class:"flex items-center h-full gap-2 pr-4 text-xs lg:pr-8 xl:pr-16"},X={class:"hidden uppercase md:block whitespace-nowrap"},x=M({name:"SSOHeaderControl",__name:"index",async setup(Y){var h,m,y;let e,a;const{$auth:s}=R();T();const n=Q(),p=j(),O=B(),r=E(),t=H(void 0),d=H(([e,a]=u(()=>s==null?void 0:s.getSession()),e=await e,a(),e));if(r.$subscribe(async(v,i)=>{var b,l,c;t.value=r.getUserDetails,d.value=await(s==null?void 0:s.getSession()),(b=p.query)!=null&&b.returnUrl&&t.value!==void 0&&((l=p.query)==null?void 0:l.method)!=="logout"&&(window.location.href=(c=p.query)==null?void 0:c.returnUrl)}),[e,a]=u(()=>s==null?void 0:s.getUser()),e=await e,a(),e&&r.setUser({userDetails:([e,a]=u(()=>s.getUserDetails()),e=await e,a(),e)}),((m=(h=n.public.club)==null?void 0:h.ssoOptions)==null?void 0:m.provider)==="Kore"){const v=w();s==null
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                Entropy (8bit):3.625
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:oECg2Y:oc2Y
                                                                                                                                                                                                                                MD5:C76B09AC3C58A6628D9611A6CAABF571
                                                                                                                                                                                                                                SHA1:DF22CE20FB01C03B489C0B81B5EE79FCC2F1027B
                                                                                                                                                                                                                                SHA-256:ED4A5979427AD1F743372180ED0C5099781A1404D3EA12B271FBC208CCEB37EB
                                                                                                                                                                                                                                SHA-512:D7179712EEFB4F8257FA3566553179F9CF3E22031DC7D4D20C7A7054FFB9DC90DAF39E54C87E36025DF8D28B20ABD072F6C3811AC1A0C7A69409843505B9D013
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://image-scaler.gc.safcservices.com/fit-in/100x57/b78b92c0-803e-11ef-9c72-a762c030dc74.webp
                                                                                                                                                                                                                                Preview:"No Image Found"
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1564
                                                                                                                                                                                                                                Entropy (8bit):7.843555933929714
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:k0zPJ9VDmZnrr4E+TMzAS4mE0BhT5/DWemIvCogDm8qd0hXbGD8JYEBDtWaycsWQ:jzBbDenX4EaSzEIvVgzqd2bG6ocsKSkq
                                                                                                                                                                                                                                MD5:A08D87969C5C9F08E4FCC6956E17D5B0
                                                                                                                                                                                                                                SHA1:5D549C7284D78CE952B917CBB6D768F223E7C9D7
                                                                                                                                                                                                                                SHA-256:C1461586CCE92F7F4BEA57E6A0C548DB4B6E7931203AB96410EE9677BB2D3543
                                                                                                                                                                                                                                SHA-512:3A5DD0AB1375FF3F6EF1E9B4E27FB5E025F4049E38271699A3AA90358C0E2F88C5457952E87EBDE7203BF7A3BDCACFB17D95DC331D3572DAA0F2375E101D9063
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X........'..'..ALPH........!;..Ul....ms}..-8YfuV.m.\..{..~.3...`.m#;....#.E.Z......v...v-..Q[.Bj.j..r...'.l.T.R.S...<.L.>...5|.....t.ec.)...n......3.L1K.+Y!hz.%.....7.d..Y....O.I....b'.4..8?8.Y.)e.....O.A..:...J..7i.ax.qS.T..c.?T<.6.<..5"..~...qh......b...K@q(.St.u..T....*....Di4|I....%n...[..)..S.A..m..x_Z.nm..+..../..../..........c...h...Q.L..e8.J.4z.d9.......o...7..k...Y.....7..~........0.m..Mp.%..(.!4m......2...L]........J..:l>.........%.MV.2\....vU........./....x...>.\........% ...VP8 .........*(.(.>i(.E."...0@...._=..+.{....=...e.......-@...I.|..?5...K...O..5.D....._...9.3.g...g..|........9....B.....3.d.o.a.......E-..<.,..;........x.].....~.h.c2..;......9....oL%.%.S|.z.9.........d'.....l..(%.;:...(b.....e.R.........n^J..3.~...`....Ep.#.*...<../.Vg.PO.P.&....._|.....j......Ru....b.`.]...t/z.wx..k....K.rL.1.......+B....A._.1..[....a...{>..v.P....DM....{>-....c.`..Cj..m).h.j..b...A....,.i.i..)Y......D.....y.7.U@.z.P
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1654
                                                                                                                                                                                                                                Entropy (8bit):7.8128680482520245
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:9zJ2Lk3kJROoWWWYyOrTj5fWWdJzUrWOlRId3:9zgLO8ROoWG1/j5egJSo3
                                                                                                                                                                                                                                MD5:A662621E236297F89A7139B830AE25F2
                                                                                                                                                                                                                                SHA1:A280F0DD3E6C52DF3E5CC2B37870D005F1206BCB
                                                                                                                                                                                                                                SHA-256:028695D1F015B13157C0A02EF7E291C45390732A68B04BDD84974EA21C8C71FD
                                                                                                                                                                                                                                SHA-512:4C08C2AB18A7F904C4B6D27CACC8776945E922D3E68763E54601FB0979E37DB83567DE5CDE55215469EB705BD5F2E3DCBA22AC00973F2848C63C718E9622BEA0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/40x40/8b83699b-8c15-4ce3-9814-71cb0cbc70e3.webp
                                                                                                                                                                                                                                Preview:RIFFn...WEBPVP8X........'..'..ALPHY......m.!I....9.m.m..m.6V..m.7+#....3cv#b......\...-Z.h...F#...`...W......./?y..,.\+?.*.......}......*F.B..B:.Y.$Gg#.H..re...0....l.m.....{(.1...7^y.....c(..oY......6....~...2h...u..o_.....i..'.B..o&.p........m...E.:?.#Pm.c.*#;..Z_.`...1..-Q&...........db.>.&..M....ob.nt.i|.N._..%}.K..,.o.:.x.L..wt^.........T!.4....|.J.(c...8_+a..1..T...>.K'...r.....Q>7.`..t..#...^.j..7....#.5.?.(..G..oy..o/.B/..W....$.F....Z.T.%.Q..^.....$...h....r.X.F..=.........0...........m..P.F!..&...H.l..A32.O......P(u.;0..F.W-c..(."k.0[.....s.S.?.u.....;......sWj7x.%.V-[0ut.&.s..2.>...1A.1Z....VP8 .........*(.(.>m0.F.#!..8.....@..a..9..|..`.....:.}.....s.g^...).'....WG...c...O.....|............_....z"~...#......YJ...9..3m.G@.9b....St...>r.......Q...........Y>...."..F.85;....(.. `.`o....a;b.r...Jq....-.0.g..3.c.R..tt%..B....,,|.!.#.yF.E.]...BY......Tb.w.|....O....R }.."TB....BY...;rm.......-....w.(E..8d...+..J.r......4..]..&.*p
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):11048
                                                                                                                                                                                                                                Entropy (8bit):7.94842772838396
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:rGszVZJ4BYjEA9ybYDuXLIFU2iq+sfFUxJRk7e3Zm0Xv8AP8qulfRthzXMEhbIET:rBVDYbYa7z2iYtUxp3Zm0XtUfpXLhXK8
                                                                                                                                                                                                                                MD5:033FD537EBB550039BF6C87700191A7A
                                                                                                                                                                                                                                SHA1:A8EAB426403B92B22E67CBFE8B9B8C4B18C45520
                                                                                                                                                                                                                                SHA-256:17ED6E4BDF29E39A43BE36ADFDE939FE58EF09228D965D6A091C2627E1B90A78
                                                                                                                                                                                                                                SHA-512:CD06A581E605B4629E5200C1B2B8497BCAC393E6A8090A82EBF67ED81DEF632719E69CF0AE77288CECCD6B325EDBF79FFBBB94A1DB886FB0B53F2AFC90F70036
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-hummel-goalkeeper-shirt-2024-25-kids_ss5_p-201095657+u-v2vrcf2lqq5rdiu9ekcu+v-ds5tycshdjy6omvkdgc9.png?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@....................................$....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......T...T....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe.......T...T....pixi............ipma..........................iref........auxl........)tmdat....."*u6.2......P...K..k....W.UW... ..w..`.% ..q.6......_.@..B..."".]Iu.z.<.BuB.@.Srs..y.:.g.....kIO.mIs....W..\.b.X9..C#...1.^)K.:.)....zD..E.y.zE..H.;..wy...Q.rdq...`...@.,......H.t.'.Z.p...?Z.h.{...d..........&...i0q*.:.I.W0..I.......G|......P.e!S.$ ..g.6XY...eP..>....z..%..8..7O.M.....z.).}3q>.K<.q..g.....+.g#..+.<......_....L.h.....h.t..K......rHTd.Fb.6.I9k.O}.n....<...n.3...t<+.'GT......c.L.;...,.a.-..!s....vm+Z.....a.... ....E.Z.=.~.a.K....oP#...x.....oc .@..)""..7........-n..@...Y.....k3Ul.Aa.^^.Y~.*..iOH..m....../...^.N?.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):303
                                                                                                                                                                                                                                Entropy (8bit):4.914980680959927
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:qTCS/i/gKumc4slZRIsTlkVaVtN9t3RXI8SimTxSiX/oSdeAU8fr+ST9QKHStM:qTCxgKuisKViN9tB48S7TnvoSdgA+Otp
                                                                                                                                                                                                                                MD5:8768F1EA2545EC427553EF206012F3F3
                                                                                                                                                                                                                                SHA1:8E19970835DB6B498A77BB6FEABB23F86B602754
                                                                                                                                                                                                                                SHA-256:6EAE03214F8AA1A72A78A82F7397ECC919FF6F057F25D3981FCD7F192A829D2D
                                                                                                                                                                                                                                SHA-512:408A870D4379E360174987906D04D74EEA4629A6C39F8D6F2E2842F33C351D2ADCD80F030323BA17880B73708780051A6CAE45B682F2FE7ABA36AA09D657E466
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview: <svg id="icon" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M5.71564 20L1.20001 4H4.3172L7.20001 15.7578H7.34845L10.4266 4H13.2625L16.3485 15.7656H16.4891L19.3719 4H22.4891L17.9735 20H15.1141L11.911 8.77344H11.786L8.57501 20H5.71564Z" fill="currentColor"/>.</svg>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (54559)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):554792
                                                                                                                                                                                                                                Entropy (8bit):5.432601066203647
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:amDZ/6afP4RRzDS+Op4b9fCCnz6tOSKhKzZgqU39cwIU3YxB7ys4nAI0kybgjar9:a01NGI
                                                                                                                                                                                                                                MD5:36130A13337EE2B772664E3B98FE7A82
                                                                                                                                                                                                                                SHA1:E700538E1AA2B0F1621A3CC68D73B996A62F05EF
                                                                                                                                                                                                                                SHA-256:AF29062E71C36D773D498D826C8A20A6706AC016F48B39E83C60380A3BA6F8A2
                                                                                                                                                                                                                                SHA-512:651863F3997248F2BCA310F1C2E037D4D9E10BE0DD47D9C2793CA09E618750CAD1DBC67147B0B7B41F0350A55D0D95C2358EE262464C79AE3827D07CE13E615A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safcstore.com/en/c-13350?_s=bm-FI-PSC-SAFC-ClubSiteBlackFridayEvent
                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html lang="en-GB" data-template="CLASSIC"><head><link rel="icon" href="/content/assets/Sunderland_AFC_Online_Store-favicon-1716283632581.ico" type="image/icon"/><link rel="apple-touch-icon" href="/content/assets/appleicon180x180-1716283654881.png"/><link rel="apple-touch-icon" href="/content/assets/appleicon72x72-1716283654880.png" sizes="72x72"/><link rel="apple-touch-icon" href="/content/assets/appleicon76x76-1716283654880.png" sizes="76x76"/><link rel="apple-touch-icon" href="/content/assets/appleicon114x114-1716283654880.png" sizes="114x114"/><link rel="apple-touch-icon" href="/content/assets/appleicon120x120-1716283654881.png" sizes="120x120"/><link rel="apple-touch-icon" href="/content/assets/appleicon144x144-1716283654881.png" sizes="144x144"/><link rel="apple-touch-icon" href="/content/assets/appleicon152x152-1716283654881.png" sizes="152x152"/><link rel="apple-touch-icon" href="/content/assets/appleicon180x180-1716283654881.png" sizes="180x180"/><title> Sunderl
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):209138
                                                                                                                                                                                                                                Entropy (8bit):4.578178732099005
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:coGySeNQl/yc6KrweNVLClXQp5Nu9M1q2MBWJsF6UYX68BfeCBGZZhRsMrCFAgln:BSxl0IxAglX6t3i8dN43
                                                                                                                                                                                                                                MD5:300F35066032CB89CC1C88DA35B92F73
                                                                                                                                                                                                                                SHA1:76712ABD85F72632C8246DA879B022F7C682AC85
                                                                                                                                                                                                                                SHA-256:280B2E4CE62A8480B35ECAFE88A77B90076DEF26BEA1A96A2D0D4C79D011DD86
                                                                                                                                                                                                                                SHA-512:18223B7AC9A4FDD8563D89E8800C5BA300731DCC778E62562454AFAFC69F190FA114C0B0C98005BE94CA4200C3B4EA5C911FD99668CCEF4959EF915726CD94CC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safcstore.com/content/assets/__0-33979635805.198536.svg
                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="300" height="90" viewBox="0 0 300 90">. <defs>. <clipPath id="clip-path">. <path id="Path_51866" data-name="Path 51866" d="M192.179,19.58c.308-.107.492.423.581.651a14.34,14.34,0,0,1-.146,2.116c-.018.968.2,3.045,2.621,2.187.989-.35,1.7-.4,1.889.355.215.853-.3,1.2-.743,1.492s-2.76.028-3.042,1c-.3,1.029.669,1.369,1.36,1.247a.617.617,0,0,1-.493-.443,1.8,1.8,0,0,1,1.054-1.82c.675-.263,1.364-.738,1.3-1.55-.116-1.447-1.65-.721-2.609-.988-.812-.226-.708-.859-.877-1.371-.217-.656.108-1.784-.15-2.405-.095-.226-.457-.636-.746-.471Z" transform="translate(-192.179 -19.541)" fill="none" clip-rule="evenodd"/>. </clipPath>. <clipPath id="clip-path-2">. <path id="Path_51884" data-name="Path 51884" d="M178.878,19.58c-.308-.107-.492.423-.581.651a14.4,14.4,0,0,0,.146,2.116c.018.968-.2,3.045-2.621,2.187-.989-.35-1.7-.4-1.889.355-.215.853.306,1.2.743,1.492s2.76.028,3.042,1c.3,1.029-.669,1.369-1.36,1
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):497
                                                                                                                                                                                                                                Entropy (8bit):4.684891921463926
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                                                                                                                MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                                                                                SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                                                                                SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                                                                                SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn-ukwest.onetrust.com/logos/static/ot_guard_logo.svg
                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1630
                                                                                                                                                                                                                                Entropy (8bit):7.83205519402108
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:1zGufaeO7L2AprkTBsWlHhvYAi0NJ5M5ztBSvbFyjyX44n6/AIbrjX5E684G0w2J:1zGDeOeAKFvBx6FLXyX4Lb352j2VGIF9
                                                                                                                                                                                                                                MD5:59617DFB98B58D5523588288393504EC
                                                                                                                                                                                                                                SHA1:E9E96AE7B18F8A223E4458D9DCD72AC6CA60EF56
                                                                                                                                                                                                                                SHA-256:F8C53671165DD2AE97F3EB575FA072F97928909B09719D6AAE176FDB4D25D765
                                                                                                                                                                                                                                SHA-512:776BF9E617AA1B782D4748BD214A08617529A403C5AAD85CCEB49254F49746022754B866DD1C6357F4342E4119D01B9BC1B41B8D88AEA6C75485B19CE755CA52
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/40x40/0473046a-331f-488a-9f39-27dfce3d5331.webp
                                                                                                                                                                                                                                Preview:RIFFV...WEBPVP8X........'..'..ALPH......tk.!......g......m..=..m.6+".w.U..1....@..w\~...[F...h.0.F.Yw(.xmB.....4.]..B.".Q.af^..HZ..kz'...QK..A.L+)N..8r...?.Yw.z..;.K.....v3..'..J..............C..-`.Q..}.z^.......-....'J(...Yt..8..n..<.....~.6..1...../...q.kJ<.8...Z|^P..x.<}<vo.....a.p.T.S..?U.x.>..~`.].....PBy....Y..,..(.C...df(............. ..a.@i..K.X..?.I.@'..s........@.....U..M..h.g.. .F..H..g.Zk.?~x.....HV+..t.;#~=.?7.B.J..b.y.O].|b...e..D.VP8 ....p....*(.(.>i(.E."...0@....N.._lj.h....g9?.~..`>.............8.......M...}..\..o.O.L.........x...6............._..]}.p=..X.......t+.."....Z....,.qP....Q.$...#.>|....BN....\\.........<."_..(.....d.Z..'.....\....5_(M.\.*.[.|.Z|....e.e...#....Co......aUb.b.._F..N..p.+...?.k.{......s....z......3..w.R?H...M..g.z.....b..^p.A...o..j.E...:j.U...c.V..)..~R0j!t>.r...J.Q'........E]...j#R..wEP... ew....0.s....D.e.O.w..A..g~. ..;...%p..!0.....7.)#....=........+.......iJl,......Gnk49.....yg.m..:.....uc..r.J.G....X..2
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1238
                                                                                                                                                                                                                                Entropy (8bit):7.763446201029373
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:fzRPIVbj3OYbaX5Ef3c13M37ptdoDIOK5nuVf/fo0h3pIeSLJds:fzRPobSYbZfc1cr7jRut/g0R2eSLo
                                                                                                                                                                                                                                MD5:34144B4562C40BCA1A7AE6BEF4BD20FC
                                                                                                                                                                                                                                SHA1:1E12E2B2575B3D66919E46D3021ED51A2A62263B
                                                                                                                                                                                                                                SHA-256:7492DA88D327D1BE64416698BB69CDF06E6C3691E7AA76A1567D99E95C28D69E
                                                                                                                                                                                                                                SHA-512:492A16EF2E556A70572768A8CB1CEF24FD076A251C936F2E6C92330CA71FF1161D26A6D85BE206D246CE44D614DAA6C39E797DA9D235C3368E006740920B3FBE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X........'..'..ALPH......Dm.!........m.=..m.m]........uDL...E..b..6ZR.. ..V.QH....>\__......IO..p>..-..(..#.k.H.'.....2F+.D$...2`......%. A... `l.G.t?.}m..Z.Z.H..Y2.|O..]........}....._..u....w4.S...Hh`&}.<?..Q8M.".m.4m.....?4....-.T=2.d.. ..}....Z+Q....|....R.....G...-..Pa..[h.E.{&.JA..........[.$..0...I...0.g.8...]...?}.....H.H:.d..t.(..../.M..e.>OG..x.J..#......hA...}..qA..-..K.....E.#.H.%...N..P.............3.'W.A..o.....P&-..L>2.0 ..?....A.7...\....Cx,!........2..D.dE...4H..H|."....VP8 .........*(.(.>m4.G.#!.'*H...i....1.Z....K.....Z...A.....z....../.w....................d......n.x...sUZ.........d..............Z..!.;w1....+..F...y............^F.o....h......=.$E<...xo......$cOc.......I#2...P.(.2...N..T3.....=^.._tu.&X...!.{:.../.p....'{.".......i...Y%../.k.,H[....O..z..d..o_..^Tk.pJ.........u.5[J3...O......)J......^E;*=.\...|M..=C&kv...7/...?L..^..N@.....T....._..+.......eB..D5s.5....O..<.B.U".4&...t.......9+
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):41202
                                                                                                                                                                                                                                Entropy (8bit):7.962372648021541
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:0UzoRD5AbhxxibP5424IajC2OWZdd1dP12ektrNUlxwjH+FGham:0lDGKRliClE33ktrHrn
                                                                                                                                                                                                                                MD5:5751EBC9745D73CC17830E9BBAB13019
                                                                                                                                                                                                                                SHA1:9A70C325216287795ED1ECB0855F2A886C81A340
                                                                                                                                                                                                                                SHA-256:A122987271DC939D6EADF847091C44529F04B3E5C2D1FCBD23F8653D1F57E726
                                                                                                                                                                                                                                SHA-512:A18A036D7E0DCE90B3497CFEF84BBEDE0EC8D94DB515DF2EF93D41E0F63E4D5C687126189A289BF7A3D4994DF164BAFACF3DC30BA22342DAAF0F5E6A84DC32AF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/256x256/d9bf51a9-0034-4906-9dad-b91c239fc060.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.............\r.f....pHYs...........~... .IDATx..]..TU.~..(....o. (."..Hw.J.(!.....! ].twww...._.sf...xE<.g.......s......a4...hF3..f...........|. 3...|..(.r........jm........0..0...L.0..,..[....,....r.+..../......j..`........`$..............h..6.....Z.E..Z...|. .......ec...6./q#..Pu..R...*.........*....j..`...$0.......r.l.\6.-wM&...d...2E..f+..f6.-QQ.p...`2...f....r.b...X.;...`!........@....|....D>...+.X..n.:EB..h..S...).d..._.6b........3l..N..r.l..$.GE...fKR....-.n.u..f....e2..G.BB.L..!&.. ..o........kz..G....{.........}L^^~&.o...o.) ....b...7EDD...L..t.R.LR.3..DBL&...l.f.X...j.l&.8._l.Q.@>...x'>..4PH.1..%......6....*.V......,..^..|.d2= A[.F.h..J"......u....[..'.Y..;i.....%K.`.5.4i)F...A.f.w.I..y4...-[..fM.@...P.fWT........k..[.D........O(R......_}....7..?..|.......@#...1.}.T.Q...P...(Y.%.i...C..P.jg.......?.G.V..........g2........).1o.Z,_........Gp..i...W,W..1..)@.....,.P......M&.9....e.M........*.(`.,R'p.%.c4Z.....m.Z_..>./l.(.{.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3561)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3647
                                                                                                                                                                                                                                Entropy (8bit):3.875926559319744
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:bjueWYfMCCcyg1RdA8W2/kpX91uAhyHJ9/ynH4:bjuenh91Rd/W2cJEJ9YY
                                                                                                                                                                                                                                MD5:3DE24DCC87111FF708AFCDD0DE60E580
                                                                                                                                                                                                                                SHA1:5E802107D1D7216DA111F309D1D5694597E2BDAE
                                                                                                                                                                                                                                SHA-256:84DD330B241C21CC340EA166B290D0B769BC1991022E605E739B16ACE4ADFFEB
                                                                                                                                                                                                                                SHA-512:9E2FD2FC88EE113C8E884E7402D74BAE454FC768C0263EA7B4DBE4516C0B8D8AF9139A9970A72D21FD56D6A3050A72665DFFCA7566DD1FE4B18D1E16078D1E35
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/gc-icons/fan/ball.svg
                                                                                                                                                                                                                                Preview: <svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24">. <path fill="currentColor" id="Vector" fill-rule="evenodd" clip-rule="evenodd" d="M5.32024 7.05356C5.19953 7.03364 5.07587 7.01324 4.94791 6.99245C6.08871 5.43953 7.5217 4.37242 9.35119 3.76011C9.33189 3.87307 9.31343 3.98265 9.29535 4.08989C9.25592 4.32385 9.21838 4.54665 9.17819 4.76902C9.11879 5.09743 9.15989 5.15173 9.47779 5.19563C10.3048 5.30983 11.12 5.46673 11.8694 5.86484C11.9402 5.90234 12.0664 5.90084 12.1373 5.86263C12.8713 5.46663 13.6734 5.31603 14.4844 5.20003C14.8464 5.14833 14.8804 5.11313 14.8152 4.74162C14.7782 4.53139 14.7424 4.32097 14.7044 4.09745C14.6858 3.98852 14.6668 3.87647 14.6468 3.75981C16.4746 4.37102 17.9126 5.43523 19.052 6.99065C18.925 7.01142 18.8017 7.03189 18.6808 7.05195C18.4066 7.09744 18.1451 7.14083 17.8831 7.18095C17.524 7.23595 17.4852 7.29105 17.5543 7.64456C17.713 8.45677 17.8458 9.27028 17.7095 10.1025C17.6976 10.175 17.739 10.2852 17.7943 10.3354C18.4234 10.9072
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):32512
                                                                                                                                                                                                                                Entropy (8bit):7.991143851700328
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:768:BcRk41/7ZBDcSLwmgdThCM7CTXYl0LfCe8Okc/P9:6RLhNfgdhfCTIlaX8O5/1
                                                                                                                                                                                                                                MD5:A9085FF78E0044E4C0AE716B04879273
                                                                                                                                                                                                                                SHA1:BE4DB301BDB31F4DF024397BAB038390E0CB7830
                                                                                                                                                                                                                                SHA-256:4E6365758BA0CF345425A7D29DACB7CC6FAE517EB52736CB467E184456B849A5
                                                                                                                                                                                                                                SHA-512:EB8D2E8DADC697427FA5539AFAC7657DB34A3B81AE3EC4F8FAFEAB2469B40B87E58A0ACE6F31C318A916B41BBB802FF227943576D9053742BBDE039AA9589AB0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safcstore.com/content/ws/all/541f6c21-ce91-466f-93ef-265fb9099f0b__800X594.png
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................}....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe....... ...R....pixi............ipma.................}.mdat.....&q.G.....2......I$.@.....z....Nq...KB...gJ..".Y.;....T.h....}y....C.9.6.. N.^w.s...*........3.k......q.ik.,.....u..B...R...~#}.....`....,'\UQ.0.6h-j.....].)./..c...m.5%........+i8[]...f..#&L.Q...F.....Y......f6..6.<U. ;y.......L?-e.1..=;.........B.`.rj.]...!Pd.]C8.....4.f.C..O.R...a.z.U#....(.LC..w../}.cT...... .YQa{.-...y].6.>_/h.....6.M.B..@......e8..c.`Z.f....M.......7.w....1....8M...A.......#T...7.*.....r.Z..#..2M..... ..)........x\..`R.4......w.c.d..S.........;.@q.].-.A.Sz...5Ei.o.4.....f.....4.......f.... ..N....+.....i...#Zt#&.:.....k.I.V...wK?.......F..R.i$...B-.L.x..`2B........./].."U.Y7..'P.l.]Y........7ly .`dXen!E.....j...{...s.N...E...0s....*hma.w.....9...^..*..y+W""..Nw..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4335
                                                                                                                                                                                                                                Entropy (8bit):7.888125613392303
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:rGPUsktgJCuLx9l8JF/vhG0oY5dmbQHYGpWaDhXrugh/HsaGvo4ngrIoU:rG8ACAv8JFoSqbQH5Xrvpsjo4ngrg
                                                                                                                                                                                                                                MD5:8FCEED77F55C1769F84B6AD3811A2F31
                                                                                                                                                                                                                                SHA1:F6234DEAA4AEB66B87D0A4B3D5CF583D3E04E5E3
                                                                                                                                                                                                                                SHA-256:9FA8D9C6A48C927EFCC3E8A6EBF8D5380118B540BBA486114B1BC32CEEA08F14
                                                                                                                                                                                                                                SHA-512:EAFC8CF1E7E9E74940ED9FBC8F588FED16A4346826152AB686C11069EEBC845DA560222906F032BCA51311D467C7A139EF796D5038511A93DFF34DBD91C68027
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-mono-logo-graphic-hoodie-khaki-mens_ss5_p-201684631+u-klkzsyhfgbnd3dnxmvzv+v-f546g1vbewfagspd8i0i.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma...................mdat....."*u6..h4 2.......q@.^......Hqx..C._.....'....C.4...F%k.P.w......4k...J... *.:......]'....{.)..NG....~.B..U"u(.{n..m.3h.~.k.o....Xn......}T...aJ.\|6]5.}.*.......pR.k......a...nA..y.b.^.....C..U.n.y.1ei..2....i..P~...sI..c/.}.7..b...5'..y..>....0..e.....`|;b.|u.fN..fs..%p".....3...i.q.U[T.c3B.d.......8...<...F$.%..b.]`....'P_IH..A..^&...L;.,.....k...~.......8+X2;..E.9....l.mi.v...^F.Z....c.G'.<.%.t..?4.a/ e~.t.....v.....!.1y.z~)1..f+..#..Q:.[...... ..X...g.U..c:.Ir)t!L...uq.6@J..*9.}..j.v.I..q....!..`.;._...hn....b$+.$G....`....&..P.*US.1..3%D.....E..{.x...NLV.......h*...q...p.hJ.tP......c.*7L...=.Fi..S..P-fu39.3 \....2.M5zS..6..)j...H..r.#.d3......$>.?..<Ea.&.).~.J..a'..T.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):296
                                                                                                                                                                                                                                Entropy (8bit):5.056792434058176
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:BQLgCQLPWSCuAIEcUDl0BaahfJGXhJ9TKEzI5GKPYi6i0DlDTgpnPRencCn:BQvePwY1UDSwahfIXf9TKQKPYiID895k
                                                                                                                                                                                                                                MD5:884162F94F87EAA12135FC3747F6C0D9
                                                                                                                                                                                                                                SHA1:477D0BEBB6C72FED55B84AA0070BA6A390D284AE
                                                                                                                                                                                                                                SHA-256:D71951DBD2BB9D149054A3791FBADD608E6C31B1E03A7508EB0A03BF636D7C01
                                                                                                                                                                                                                                SHA-512:2290CAA4CA4F6336E1DA03CA41DFC1593C95F53E8FCD74EEB22CA69E2B47559755F374EBFB03D32D8D1CA26DC640CCFBBEEE823082DAB6ADC0C12DB763CE18C8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{a5 as o,r,h as n}from"./DGrY2nCv.js";const d=o("audio-player",()=>{const a=r({modalOpen:!1,entryID:"",currentTitle:""}),e=n(()=>a.value.modalOpen);return{player:a,openPlayerModal:l=>{a.value={...l,modalOpen:!0}},closePlayerModal:()=>{a.value.modalOpen=!1},modalIsOpen:e}});export{d as u};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 340x340, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):21913
                                                                                                                                                                                                                                Entropy (8bit):7.927671372452715
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:PTC4Et8uMqkRQbuDBf+Q7pCH9R6UwDIHHd7ipaTygWmumGe7pcxe6lC:7CrQKiB2Q72BnJMKyi2xe0C
                                                                                                                                                                                                                                MD5:D5EFC269257DF178190B2C882BE6FB83
                                                                                                                                                                                                                                SHA1:B37EDFD938B46B941BE284915D5B61D4CF6A4C9F
                                                                                                                                                                                                                                SHA-256:9EADAEDBBEEE82974DC71F76D1C890B1BC9360B1868C07659923D2EF19084454
                                                                                                                                                                                                                                SHA-512:C945237C4AFC3E2D49BAB3B946F30798CF41DF1C90886E8FBEFA662631C13FFC92EA8E995B155A699C866D2AB03DAF2D1654606393329151A65E67CCA02DF973
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0......................................................................*................................................................*......T.T.."..........9..............................................................................kns....].c..:..zQ..&e.T.m1.H.>..~.........................4...(..&...Ed.E-[....'..._3=b.x#..g6.9.+@....................T......j..r.."....-.....F..A.<..M.........G.7.um.\.I.2]..@..................P.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):18926
                                                                                                                                                                                                                                Entropy (8bit):5.030843295726092
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:g+N5gO5aM+S53yyZ8E5Ya58I5+5Ok5fJWUmM5coGY5b5NcY9o5Fcp55GH5V57Zqc:grE1eY29/cxqkzfRU//FVGCWX7tuK
                                                                                                                                                                                                                                MD5:E9FA16D95A48F1D131A151A4E8A210FA
                                                                                                                                                                                                                                SHA1:A9E3FEC3018C780096B03F3B6A4C75A408328072
                                                                                                                                                                                                                                SHA-256:7E2C3D07D8F41A2F157FA01BFBF019EE6BD2505A20F711EFB6799D822EE2E099
                                                                                                                                                                                                                                SHA-512:C4E7DE818E3B96162CEDEAE92A9778A9FB080656BB191D63E3B7C1A03A12633EA288787696462AD28D7AA2F263134F8699653FB4C001085A2FC6E2298CC16409
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://league-tables.football.web.gc.safcservices.com/v1/opta?competitionID=10&teamID=t56&positions=50
                                                                                                                                                                                                                                Preview:{"success":true,"message":"OK","imageHandlerURL":"https://images.gc.safcservices.com/","body":{"roundNumber":"1","importUTCDateTime":"2024-11-25T10:45:29Z","leagueTable":{"teamStandings":[{"homeDrawn":1,"homePlayed":8,"homeFor":17,"awayPlayed":8,"awayPosition":6,"points":32,"startDayPosition":3,"awayWon":3,"homeWon":6,"lost":2,"teamID":"t2","won":9,"awayDrawn":4,"awayLost":1,"homeAgainst":5,"awayAgainst":7,"goalsAgainst":12,"drawn":5,"homeLost":1,"awayFor":11,"awayPoints":13,"homePoints":19,"played":16,"homePosition":1,"goalsFor":28,"form":["draw","win","loss","win","win"],"position":1,"teamName":"Leeds United","shortTeamName":"Leeds","teamNameInitials":"LEE","country":"England","teamCrest":"31a37b56-d8d5-43fe-89e8-bd5996a6f39a.png","altTeamCrest":null,"teamCrests":{"crestDefaultMediaLibraryID":"31a37b56-d8d5-43fe-89e8-bd5996a6f39a","crestDefaultKey":"31a37b56-d8d5-43fe-89e8-bd5996a6f39a.png"},"lineAfterData":false},{"homeDrawn":2,"homePlayed":7,"homeFor":14,"awayPlayed":9,"awayPositio
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 340x340, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):44306
                                                                                                                                                                                                                                Entropy (8bit):7.966821404001431
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:WKQmhpybsZlq4XdvzN9dPY2Us3BEwUPpQeSyZilb0P/IYFmvVNFX2ykZOCZkyFdk:WFM0Ay49z7dQjEBEwApQhyUlba/IYFmp
                                                                                                                                                                                                                                MD5:6616E45DC17D07A9656488869B073B4F
                                                                                                                                                                                                                                SHA1:20A675EEE031D3E8B96DFAA9907336C0D20CCD59
                                                                                                                                                                                                                                SHA-256:69E16995E1A9089EC9ACAF63999B505248EF00B4B3C47B664629AE5F18598637
                                                                                                                                                                                                                                SHA-512:69CE79D3D46B4F0248596CA661906328FBCAEAF6C580DA58E0C01CC7F86425DB760EF8F37B3E1D2B9E92F435EDD64F18E952CA93304816F383B87A3CF1743652
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0......................................................................*................................................................*......T.T.."..........9.............................................................................`t...#...=.@..'<..*q.*.e.........ckk.?7.+.v.zG...............V/...1.E.m(....tc9..D.j..c.o)q...........f..\...&.d.6F...v.j.........p.Z...O..A..X....j.[..x..G...8....K..#$[W(V[..+6.2...]f...A)..5.J.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):15344
                                                                                                                                                                                                                                Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 170 x 170, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):31564
                                                                                                                                                                                                                                Entropy (8bit):7.988980171462083
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:zR2iADPy1AfXoe1j6enJMquUpg7nAtDPhJmi+:zL1AfT1Jlp2nq0
                                                                                                                                                                                                                                MD5:71535E2EC90C733389691060CD6D91FE
                                                                                                                                                                                                                                SHA1:D617A317A57CDFAAE951A3008D10DDC99663556C
                                                                                                                                                                                                                                SHA-256:089CAFC4E0192D08C5C64AADFA308574C5292578AC5C38D1CFE26E7874E98355
                                                                                                                                                                                                                                SHA-512:5A01C17F55613681A4731671396F82B8681F63CD116ACEAAA326384B2D86E73AA6DA340FAB2238CB6FF6FC7DAB9F5D39AF0CFC98B6EAF5E89D44D92F7F103E22
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR.............=v.....pHYs..!8..!8.E.1`.. .IDATx..].x.I.^4@.Y.B<!!H.w'.!......;...C...!J.l..u.3..O.......}r..m=O=..t.t.S]]U]..IMjR...&5.IMjR...&5.IMjR...&5.IMjR...&5....:..3.IM.Jj....A......w?......w..T..IM...x..].w..y.....$....r....P._O.Lj.fH.H...?~.....S._M.~z{..x..y..+.1..o..fiiiE...8q....Q.W..j...}..7..S.#.;w....r....jS...)..y..5..4.m\...u..y5..[..{.........u.J22..j...o..@.*+..z_.~\.......s.*9...QO.......r@...5c.4x.*$..L...4H=....'..Z..Z....|'.<q...=>O...tN.T5.}.\.|y]U.Z\Y93v.t...Oz..@...~.b...,.....B*...DJi.h....v.gW..1U..../...@KR^QNCY_.V5.WH...>..&a...g.'........6.Y.e#.._.D.Z1q.w.....J.{8.v..IF|<.[.k..........`sDd$^..FGu..8Sg$.. ....1.z....f.&-`.9<$.6C.KG.O]H..s.).i..L..T....?2....$g&&.....b./><.z..!.)...[..gH$.8.3...|........5D..OHH)((@nn.hr=..UM.6R.....fee...."35..._q\y~..[.......`A^U\<'^"a...PPP0..KNNn..ZQ....LK....L....sr..Td""....R`......oE......k...%E..BC3SR.Q\\....;...._RW..P......)55u.D..:99y&.G...33.$.....y.B2~.$.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 340x340, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):12348
                                                                                                                                                                                                                                Entropy (8bit):7.879930361045656
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:8d6rR5lUByPGQdI46iC06XlblK1XDFbePFg:8diRIQd1x6/kXDFadg
                                                                                                                                                                                                                                MD5:53A2C546F4E04D748ACAE155CFC8F2CA
                                                                                                                                                                                                                                SHA1:269B3A74D840931E82258182FF6CB99D3308098C
                                                                                                                                                                                                                                SHA-256:20D1B853F069632D528CF18665065C54E47C896E96959566AC37436AEB62B997
                                                                                                                                                                                                                                SHA-512:C4D5BFA74D4248844078EDDF6B10365EB5986D9EC75D25EDA2962515BBF8BB4004D351512E3E511AB270F23486275430298A2513488D6E3D6A39A4CDBA9C8649
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................#....#)" ")1,,1>;>QQm............................................#....#)" ")1,,1>;>QQm......T.T.."..........4......................................................................Q...A..M...K.4..l...............5n...w..j.-..v.5.^..|.:.....z..0...........:Eg...:....#....#d.m]..v.......f.yM]..............^.`.|..ufEKAL[..[...E......&..UK3.......y.N..>.'1......j|....'....GV ..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (663)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):750
                                                                                                                                                                                                                                Entropy (8bit):4.553161967936344
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:iOvx1WAqAM65+WGitac4mBw8LElCVHvJbmnhdaIYThpLtXEFgB/M:iOJ1WAzMM+WNtacpZL9BahAImZ0FgB/M
                                                                                                                                                                                                                                MD5:0D5DEA6CB066CCCBA51AB30565C122C0
                                                                                                                                                                                                                                SHA1:09A84EF3D25479A849BDAB4B8C66BFF2B7014644
                                                                                                                                                                                                                                SHA-256:77CFE8220C48319246509DBA0A0B1BB157C5F3E2C113B16BCCFDC5B1126DB1C2
                                                                                                                                                                                                                                SHA-512:F29D62A9E4A018D8AED73AB84083172D112D87519894F01E7019DF96DF10AED1D0B265A733C5FC214140A53D76B9ED5EDF41BDAD019997E8D3723CCD2B4EE7F8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview: <svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" >. <path fill="currentColor" id="Vector" fill-rule="evenodd" clip-rule="evenodd" d="M7 6C7 3.23858 9.23857 1 12 1C14.7614 1 17 3.23858 17 6H20.0571C20.5866 6 21.0243 6.41272 21.0554 6.94128L21.6263 16.6477C21.8291 20.0939 19.0889 23 15.6367 23H8.36331C4.91108 23 2.17094 20.0939 2.37366 16.6477L2.97231 6.47064C2.98786 6.20636 3.20671 6 3.47145 6H7ZM9 6C9 4.34315 10.3431 3 12 3C13.6569 3 15 4.34315 15 6H9ZM7 8V10C7 10.5523 7.44771 11 8 11C8.55228 11 9 10.5523 9 10V8H15V10C15 10.5523 15.4477 11 16 11C16.5523 11 17 10.5523 17 10V8H19.1142L19.6298 16.7651C19.7649 19.0626 17.9382 21 15.6367 21H8.36331C6.06182 21 4.23507 19.0626 4.37021 16.7651L4.88581 8H7Z"/>. </svg>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 764x507, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):53342
                                                                                                                                                                                                                                Entropy (8bit):7.996364654488102
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:768:9EUPUfskUCRWMrLzXFZdi+bybGlXEYJ4rsSdMTXix7d5kt4yzGOa9m5eAeW6CXiQ:wfZUBMrnFnIOJhtK8KOaGxxXiQ
                                                                                                                                                                                                                                MD5:89323C02C63CE1B34D286513763EF49E
                                                                                                                                                                                                                                SHA1:B2CBAA6981E118C16CF07EAD2A30ECAC2DBDF58B
                                                                                                                                                                                                                                SHA-256:43E61252546C874C2D104444431C15D1865375B2AD07ABA2F2D3E1F3A83A4341
                                                                                                                                                                                                                                SHA-512:9CB78D28D029B858A0D9C257869D75DF82E8B1CD565DC9A6972F5F59FBD0D4495EEE62B772FB7AB3B3C256E495D9F355456E6B8D83112BBCA6E3A0AFB1EEBC64
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/900x507/f7990e40-a9c1-11ef-9730-5daf2409ca42.webp
                                                                                                                                                                                                                                Preview:RIFFV...WEBPVP8 J.......*....>m0.G."..&4.....M..&\.Y...D..u...d...0.....X.m'.O.~7..........~....'hy...._....}t.B.!...g...O.O......~...~......w...w.?...?.......{.x................/.).....~n.s.G...x.....7...??.7.../.u.......?.......;..+.o....Q_........p...............~.|..W.....g........W.k...O.?........!......O..t....nd.a.|q....S7 .....r...=.B...^.....L... X..c.X...G..+.86.>....>. ...^.C.wsxc...J...X,.....1T...6......3^W.... or;4.e..o......'..:2.h.%.........>&].....c......t.....8.>..dG...,P..L.U\,....@..m.1.E...v.-.*..5f ...\.[b.Jy.Q!......w....9..@.p.Q.a.6..*Y...9>..!.....".B....r.V...>....-...(.>^".97.........=.O4..8.j....i.dM...L*r.4.hH........w.&6..$:L..?T]........w.z.......z.\o.s5.#X...;.B..].b\a..D,_0Z$Dg...?.i...|...}..^..QI1..z...R..t..:*<..n..k|Vf.!W...%cE....,.*nU....Z?U..]...3.vl..l.............* <.-..6..o..<..e...}J..")xb.........g.0.L.o.,..?.{...7 .0....}....M.].u..|..p...i>....;.JN)..6.....~.6.vA..ng..../8....J..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (3627)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3628
                                                                                                                                                                                                                                Entropy (8bit):5.423583729664397
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:RdINVXsWT4nCJE3re9oDdHhZwL5DaU3MHj:AXsWTxJEbPBZmDa8MHj
                                                                                                                                                                                                                                MD5:6363FF4671BA61D25D63FFBCBB37DB73
                                                                                                                                                                                                                                SHA1:3D9EDFB8D52F0A70A68A80DBB402A627AEB108EA
                                                                                                                                                                                                                                SHA-256:92B0971B5A64873663C0E6386940B771113C3F3E0CC36436EDC3BBAEBEE4DBC7
                                                                                                                                                                                                                                SHA-512:8A2029B12A3587C32E5CE695848C256714591B700EF7C819E837C6AA42EAD3254D14D704B52D165D8F742FBCFDA5F0936FCD3EB452EF122E8CCB19BA81F962AF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{_ as N}from"./BI2hC4Eb.js";import{_ as O}from"./B7cQxUrI.js";import R from"./DYCXDERp.js";import{L as U,h as v,e as r,C as l,E as f,Q as V,D,K as T,H as u,G as Q,J as Y,I as Z,F as X,X as tt}from"./DGrY2nCv.js";import"./DuH7e6bU.js";import"./eH3yV7h6.js";import"./CjbEP542.js";import"./CRHjAi9E.js";import"./dLzgtCbi.js";import"./DWZRILB5.js";import"./CiIHane8.js";import"./BuQ4FI2R.js";import"./CaTsxejl.js";import"./P6yf8bVq.js";const it=U({name:"ContentContainerGrid",__name:"index",props:{data:{},style:{},widget:{}},setup(q){var h,j;const e=q,z=R[`${(h=e.data)==null?void 0:h.container.container.split.x}-${(j=e.data)==null?void 0:j.container.container.split.y}`],_=v(()=>t=>{var a,n,d,s,p,g,c,w,y,m;if(typeof t.position=="object")return`col-start-${(n=(a=t==null?void 0:t.position)==null?void 0:a.x)==null?void 0:n.start} col-end-${(s=(d=t==null?void 0:t.position)==null?void 0:d.x)==null?void 0:s.end} row-start-${(g=(p=t==null?void 0:t.position)==null?void 0:p.y)==null?void 0:g.start}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1023)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1024
                                                                                                                                                                                                                                Entropy (8bit):5.384069314712054
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:j78e6bePwRrJnL8RhkG8gMBOlEtXXfCmgMB5nyXuIDBbdRftliJbF82DaAy0Iv:jYeNw7ARXP+aOB5nc9jfDipF82Wv0S
                                                                                                                                                                                                                                MD5:EB5D5CA0BBFC600E65B04C481CE1ACBC
                                                                                                                                                                                                                                SHA1:4DAD52AD4271742659FC6DB0474B5E9367FFFC6F
                                                                                                                                                                                                                                SHA-256:76770D20FA955B0FFAE5923E0E6B79F0034CAB453F15C77EDA44D30E9C1EE3FD
                                                                                                                                                                                                                                SHA-512:58A5DE8402CE23B441BD1D4A34672B3DA0328A9C8D84F1BCEB277741727AF67B129E9845B26FC911CEE0670FE6E3D37924826B79B54E21FC5688324FBC5DA2F6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/C0wAo2pw.js
                                                                                                                                                                                                                                Preview:import{L as y,l as p,C as l,D as r,G as g,J as b,E as k,Q as C,e as o,A as w,F as i,K as x,a9 as _}from"./DGrY2nCv.js";const $=["src","alt"],K=y({__name:"Sponsors",props:{data:{},style:{}},setup(u){var n,d,f,c;const e=u,m=p();let t;switch((n=e.style)==null?void 0:n.fontColor){case"dark":t="after:border-black";break;case"light":t="after:border-white";break;default:t=`after:border-${(d=e.style)==null?void 0:d.fontColor}${((f=e.style)==null?void 0:f.fontShade)!=null?`-${(c=e.style)==null?void 0:c.fontShade}`:""}`}return(s,F)=>{const h=_;return s.data?(l(),r("div",{key:0,class:x(["flex items-center h-full gap-4 mr-4 after:content-[''] after:border after:h-[24px]",[o(t)]])},[(l(!0),r(g,null,b(s.data,a=>(l(),k(h,{to:a.link,class:"w-[60px] h-auto"},{default:C(()=>[a.imageKey&&o(m).getChildFriendly(a.childFriendly)?(l(),r("img",{key:0,src:("useGCImage"in s?s.useGCImage:o(w))(!0,120,120,a.imageKey),alt:`${a.name}`,class:"w-full h-full"},null,8,$)):i("",!0)]),_:2},1032,["to"]))),256))],2)):i("",
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3692
                                                                                                                                                                                                                                Entropy (8bit):7.863158230724025
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:rGPpzVq5DT/sr5DC41/KaBB32YrpYC4Mt1f0380uTCB9sanP:rGBzVoDT/YFC0/KaGYrpJ4MLssG9DnP
                                                                                                                                                                                                                                MD5:0401A2B88FDBFFBD24E1227E053CC053
                                                                                                                                                                                                                                SHA1:BB19BB2C9C3B568015F97A379494FFDFD8D0AFB5
                                                                                                                                                                                                                                SHA-256:19FE5E302ACFAC20A69B5A2E257C2DA752CDAE67689F22CAA3C4E520EE60E479
                                                                                                                                                                                                                                SHA-512:810F7DB25CEC8FF8F4671009875BE7588A2795BC49AD6A15574CFB4C92EAB6AC12994524E4B42C3413220C9D60A2766C2301A12F89E9B788F7AC049D75F31674
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-hummel-home-shorts-2024-25-kids_ss5_p-201095635+u-ti1qjql20899dvflktpl+v-76ibtbw0g6ihzt5bs5ki.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................^...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma..................fmdat....."*u6..h4 2...... .@......W....A.bh...xX.[....k.,.{8s..v{$......M3z....{`....p..5..q.[W.C........y.<.....f...+.UR::R&.p..r....B..3.....yE.....B..o...85....N....<.."U..J.....B.........|.vG.N.........*....Bkx(...W.I.|......kr.$..C.eb.k.B...M......].Oy...2:;..W../3......0..SQ|J..."k..h7..e.|{uD.{..r.....F?.K...Z..W)i..d..qqBa..Y.....d.#5[.7.A..%..V].....z..:.Y.. 9..o..._.h1.........kc.K*H..4|..j../.O....~.<9jm\.|...w.Z.u3D..O%8..8yC......v2.S..:+..wo.,K.{.\..~.).Y.q...-.H8.._..... 9:D..I...j......Q8..!...\p.....VL.(k...B.E.;..b....MG.....E?.JMMZ.)..A>....58B..}....QG]....).2k"XI(.s-q.+..ZkHt.1..m...Y.O.]...<QH..C*=.....S.....Z.]..Od...WQ.xf{.a=....&.H.."..JVK!!.|...h...W...aA..w.).....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:OpenType font data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):71960
                                                                                                                                                                                                                                Entropy (8bit):5.316101041898955
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:VLFC1gIBapVM2qsYGXW3JBzpuXBBBbpweqVq:PCaIBa02Z3aJSpwe4
                                                                                                                                                                                                                                MD5:3B787E0E9FEC4BF6EAFA46254D54231C
                                                                                                                                                                                                                                SHA1:C2992D83E055AE30F7ACB6FD3F0F4D312DC9A98B
                                                                                                                                                                                                                                SHA-256:9A223416A73CE8567D6A0DCB73F508026ED5F536230738C609053BC35CAB92D4
                                                                                                                                                                                                                                SHA-512:822C64E02B4234D2F93C5C132670571E5F1A27E00058B113F9C86471A4A28A55E9863233CB9142B604D533B2EA428BCE90EE863507ECC40ECB3EC377B624E045
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/fonts/Karbon-Regular%20-%20Oscar%20Chamberlain.otf
                                                                                                                                                                                                                                Preview:OTTO.......0CFF p.........\.GPOS...]..]...q.GSUB.......p....OS/2hh.........`cmapY.c....x....head...U...L...6hhea...........$hmtx.]m........maxp.'P....D....name..@...L../.post...2....... .........Karbon-Regular....)....Z..Z...[..\....'.R.......r.......P...B..................!.#.).0.6.<.F.L.R.X.b.i.o.y.........................................#...2.9.D.O.V.].h.t.............................................%./.5.;.A.G.T.Z.`.k.w.}................................... .,.3.?.E.L.S.Y.a.m.q.z...........................................%.(.,./.3.?.E.L.R.Y.`.e.m.t.|.............................................$.,.4.;.D.R.Y.a.l.u.}...........................................%.-.4.>.G.P.].j.s...............................!./.6.>.I.R.Z.a.k.w.........................................$.+.2.9.@.G.N.U.\.f.s.~.............................(.1.?.O.`.r...........................!.0.@.M.[.a.i.p.w....................f_f_jf_jf_bf_kf_hf_f_bf_f_hf_f_kIJAbreveAogonekCacuteCcaronCdotaccentDcaronDcroatEcaronEdotacce
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1436), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1436
                                                                                                                                                                                                                                Entropy (8bit):5.766226612603719
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:2jkm94/zKPccAjZy+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtlZA1pvVip:VKEcixKo7LmvtUjPKtX7Dq1p9jLrwUnG
                                                                                                                                                                                                                                MD5:594D21B58485263CF876D9BF3893159F
                                                                                                                                                                                                                                SHA1:32486046F93767FCE8BD677F212BCC71E1DF79C8
                                                                                                                                                                                                                                SHA-256:BB5A170A44CF03C1DE49F542ABF0672B202D7F5E5416B717EECFE76586A89E83
                                                                                                                                                                                                                                SHA-512:258803B97D176DA2A62138624C88AA1E20558F13FF88BB321599B1BF20627B43E86C60325D92870C53AF3929237949EEB65CFC1B1270E97F99E582F3D82D0022
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (663)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):750
                                                                                                                                                                                                                                Entropy (8bit):4.553161967936344
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:iOvx1WAqAM65+WGitac4mBw8LElCVHvJbmnhdaIYThpLtXEFgB/M:iOJ1WAzMM+WNtacpZL9BahAImZ0FgB/M
                                                                                                                                                                                                                                MD5:0D5DEA6CB066CCCBA51AB30565C122C0
                                                                                                                                                                                                                                SHA1:09A84EF3D25479A849BDAB4B8C66BFF2B7014644
                                                                                                                                                                                                                                SHA-256:77CFE8220C48319246509DBA0A0B1BB157C5F3E2C113B16BCCFDC5B1126DB1C2
                                                                                                                                                                                                                                SHA-512:F29D62A9E4A018D8AED73AB84083172D112D87519894F01E7019DF96DF10AED1D0B265A733C5FC214140A53D76B9ED5EDF41BDAD019997E8D3723CCD2B4EE7F8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/gc-icons/fan/store.svg
                                                                                                                                                                                                                                Preview: <svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" >. <path fill="currentColor" id="Vector" fill-rule="evenodd" clip-rule="evenodd" d="M7 6C7 3.23858 9.23857 1 12 1C14.7614 1 17 3.23858 17 6H20.0571C20.5866 6 21.0243 6.41272 21.0554 6.94128L21.6263 16.6477C21.8291 20.0939 19.0889 23 15.6367 23H8.36331C4.91108 23 2.17094 20.0939 2.37366 16.6477L2.97231 6.47064C2.98786 6.20636 3.20671 6 3.47145 6H7ZM9 6C9 4.34315 10.3431 3 12 3C13.6569 3 15 4.34315 15 6H9ZM7 8V10C7 10.5523 7.44771 11 8 11C8.55228 11 9 10.5523 9 10V8H15V10C15 10.5523 15.4477 11 16 11C16.5523 11 17 10.5523 17 10V8H19.1142L19.6298 16.7651C19.7649 19.0626 17.9382 21 15.6367 21H8.36331C6.06182 21 4.23507 19.0626 4.37021 16.7651L4.88581 8H7Z"/>. </svg>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 800x594, components 3
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):120196
                                                                                                                                                                                                                                Entropy (8bit):7.9798525494021915
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:UvTeWz31oCIgZZ1am3A22B44iju9aN2xcKdtSXXIaVsLgBLWY:kTeWz3eC/ZZ1ay2BbinN2mKWRsUJD
                                                                                                                                                                                                                                MD5:9816212E9D4B10095853D8DCB19B009D
                                                                                                                                                                                                                                SHA1:E7EF40FEC8DAD965ABEE3D150EDFA86B57DEBD81
                                                                                                                                                                                                                                SHA-256:BCD7E513CB13AE739A069280A10DD20C82E947E007399A4386EC1C1C2F319E01
                                                                                                                                                                                                                                SHA-512:E834A46B1A0ACBDD1126E2B5E14685A4AB1FB1EA72F433DF7687B69ACEE046A3235CA9FCF1A952AE368854B9F37EF82E3A8063E7EED0510A3D0AD3725FDDE3A2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safcstore.com/content/ws/all/b60b98a6-9539-4dd7-a983-c84c74140419__800X594.png
                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.............................................................&""&0-0>>T.......................................................&""&0-0>>T......R. .."..........9.........................................................................................................................................'8..j.uv.U.A.v.;",.....&:.!.>Z./j...b.Ux..t..C..4m......v9...j.IuN..M.Jtz.LHJ.F..w).o...._........EC~..;.&....1.$.J..5...m.B."..<a U..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (800)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):801
                                                                                                                                                                                                                                Entropy (8bit):5.158285043456008
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:wePw+tzVTOMsOeFpqNtXXX7slbwRKNFlICsLymXuDnS:rwvz2J7/KN3IUrS
                                                                                                                                                                                                                                MD5:2B2D3A3A28D747B93CC37FBD88DE806A
                                                                                                                                                                                                                                SHA1:FFECB61F9058EAE33F3EDFF6A4D6A538C63F2CB7
                                                                                                                                                                                                                                SHA-256:09B709BD3FDA021D11ECFDA6EC4FCA5AB4FD65DD235372EAC77CB07271B60C29
                                                                                                                                                                                                                                SHA-512:1C88539957A9FF6E4559279AF828D75320F0B5CC498E3BA545AE6D3AF5C6DAF31623636706EF15B922A57C2C5B6D5D660F72E5FFA5855965000138772DFABA17
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/P6yf8bVq.js
                                                                                                                                                                                                                                Preview:import{A as d}from"./DGrY2nCv.js";const p=(a,t=460,i=460)=>{var r,m,s,u,n,g,b,c,l,o;if((u=(s=(m=(r=a.attributes)==null?void 0:r._source)==null?void 0:m.imageData)==null?void 0:s.landscape)!=null&&u.imageKey)return d(!0,t,i,a.attributes._source.imageData.landscape.imageKey);if((b=(g=(n=a.attributes)==null?void 0:n.imageData)==null?void 0:g.landscape)!=null&&b.imageKey)return d(!0,t,i,a.attributes.imageData.landscape.imageKey);if((c=a==null?void 0:a.mediaData)!=null&&c.thumbnailUrl)return`${a.mediaData.thumbnailUrl}width/${t}`;const e=a.attributes.assetData||a.attributes._source.assetData;return`https://image.mux.com/${(o=(l=e==null?void 0:e.playbackIds)==null?void 0:l[0])==null?void 0:o.id}/thumbnail.jpg?token=${e==null?void 0:e.thumbnailToken}&time=10&width=800&height=450`};export{p as g};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1352
                                                                                                                                                                                                                                Entropy (8bit):7.794480904328051
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:uz0EBL7wJ5eiW0Epkksf/DO/lNt3hlkDIHzgOAQB2aHZvz0dHuoa+Kuc4M1yybx/:uzhBL0JQizEpkkUKxPv94+vz0dOoXk4+
                                                                                                                                                                                                                                MD5:BDC87B1713C8251D5E22B79770CDC0E4
                                                                                                                                                                                                                                SHA1:65E1CE77E7BCB3F324344EDBD08C4D9193237107
                                                                                                                                                                                                                                SHA-256:492ED05359BE29B984D75D31A145EE3BB9C02F8092BB8BF120484054C5025AB0
                                                                                                                                                                                                                                SHA-512:597045CA2ACDF4C48A3336480D7F77DB40A1144999DA06DF25BC4E1037020DEF81D3B5B5D8F7F864BB912EBE856657D8BDE2F28FA8D312D7614B947C9D2EB092
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF@...WEBPVP8X........'..'..ALPHx.....#.j7..'V.4..REJ.)S.R...3..4.N....g..~......./. "..m.I.\w...x.L..A....#....u......j.K..E...d...E.Z.g..oV..-...{u..E...W.....J...:.J..d..V..[.Xs..G.:......#j...=n..M2..%n.7....'.j>....C99...._."+.^..6$..[.izA...J.....h.U(..U.K. ..U..;...P..D>.....`Q#'.p.....)..,{.}f"u..K...t....2....R*....y.p#2{....~o+c..O>.s...Gj.#H..5....*...G.0hn[. .....W.R.R.D./.L.=kZ.*!0.VP8 ....p....*(.(.>i(.E."...d@...../j.....Z.v.3...J.1?.........S...w.....O@.._.:...?U}(.a>..p?`=.....M...h.Z......7P..d. .}k.Y.W...c>.j.......pq.'..#....?....>.0..~....@j.;...M.y..m.[..."..<..s......P..nb.......a6.]....S.........Z|..9d4...cC+].....}+...qs.T........}...>..;...3..y..$..N].\.W........8.R_!.G....'.y/_.w.._ .6...,...,.@...............9.JP...~@.,.?WD...L..o3.......?.s._..Wo.i>)e.........s.T...G..W..~.S..}..{..jN.Y...B.#F......< ..j.....J_...l......s..k..#B4...1.Ac`...]..,...7.../..........s.!..s.~w.Z.Z.....1q..v.~xL....>.....j.P.u.U.96.,xj.;..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1594
                                                                                                                                                                                                                                Entropy (8bit):7.833885780454855
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:pzgXacrkhUDYUx4QuBNg3QAOLLhZ7I1XOvHpc6Ccq:pzg7kiDh4QegA7L3rv7q
                                                                                                                                                                                                                                MD5:45EDC0769645AB79ECAFC90F843ABDD7
                                                                                                                                                                                                                                SHA1:254AD286F617CC5C98F5C2C3C43A2C2E5C3781B1
                                                                                                                                                                                                                                SHA-256:BED0320F422C7EC264DF0659E04815056D1223EF654DF4D30323AA8790A1BF97
                                                                                                                                                                                                                                SHA-512:F861807FF8102CC6EB3C4DA551E1EB9C01E11D9F555BDBF3B3E0F62BD809D81D9A20BD5D8C0388820C05C250F3C0371FB846D83AEC9789B7450D2AA4E1E80E7B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/40x40/31a37b56-d8d5-43fe-89e8-bd5996a6f39a.webp
                                                                                                                                                                                                                                Preview:RIFF2...WEBPVP8X........'..'..ALPH........")..W......G.........R.26..w2ww......A.T. "&...~...Q.......N.t.@cC...4..\.@.Q.e.....H..$..F...p.._...k[n...*..?...!..~.@+.2.*[.J<..1...v....0...\..........)..........Y6.R...).1MXR6..4....R...W...!....>...>.Q..45..$..d.H.....;M.>d..............o4...h......R.j...!e..Rc)....cg...t.s.!N...pU...K......5.....,.Ek..s9..=.P.S..G."..frv.C...oS.)o.@.xL.A..|1.......V)..D....O.e.s..[0.<.HS...A|A.v....;zA...6."?m.8.u....F.;4..VP8 P........*(.(.>i$.E.!...f.@....N.x.g.|...1t...._`.`<.~..............o`..N..B/..I_...~.?i..z..........^P<.....?|.}%.w...W.....=..m....9.....=.nh.....nT..y5GF.H..Ne..M......O./sgU......OJ...g.(.)?'iM%.N..c..!K.._.#&.H.F%.....?V..#......W...f.LY..Ghx.ZKbsXOg.|.r.XC.<..~~_!.^..E.>..!..8.r.....D..S.........$....\N....z.4....2F..7..U..5..W.&.c.F...m.!.Ym.N.=...5cl.u...u.E.D.....p.....z...h....E[...w...S.\.!..........."-,.V............?....[...G...dI3.)....:...-.U...UZ..S...3.......7..,......=V4.?v
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (3001)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3002
                                                                                                                                                                                                                                Entropy (8bit):5.412508496864328
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:P2iBNmwroREiO7A5cj5eVM+/67ZYmmaJ+Wh78exZLrKQMG9Pv1q4V:9BprolcUM+/67emmy+WdxZfKQMG9X19
                                                                                                                                                                                                                                MD5:54E562255BA2F14A4D71A90EC9D19FA3
                                                                                                                                                                                                                                SHA1:C7F7C6FE1878E2BD65AD9EFB066AF4E32C0EF7AC
                                                                                                                                                                                                                                SHA-256:4A69C0878E6D8636A150059C41A01ED6B65687B4BFFDE3228180FCCB036907D8
                                                                                                                                                                                                                                SHA-512:19D569635464C3778C8DC46D463904AD94B9F68F42A2CD87E395FB1549D7BA0FC17B4A3E85394E511D9062B926FF0FCF952D5D6EC7F3E2EC9947FF753FBA2E97
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{_ as W}from"./oU5b5NZa.js";import{a as $}from"./DmOC0ith.js";import{L as F,B as K,Y as N,h as X,r as t,C as Y,D as Z,O as E,Q as j,Z as O,e as l,K as q,F as G}from"./DGrY2nCv.js";const z={gap:16,arrows:!1,pagination:!1,perMove:1,type:"slide",perPage:4,trimSpace:!0,keyboard:!0,drag:!0,breakpoints:{640:{perPage:1,padding:{right:"16px"}},1020:{perPage:2},1280:{perPage:3}}},V={autoWidth:!0,gap:24,arrows:!1,pagination:!1,perMove:1,type:"slide",trimSpace:!0,padding:{right:"100px"},breakpoints:{640:{trimSpace:!0,arrows:!1,perPage:1},1020:{arrows:!1,perPage:2}}},ee={type:"slide",perPage:1,arrows:!1,pagination:!1,perMove:1,mediaQuery:"min",gap:0,padding:{right:"48px"},breakpoints:{640:{perPage:1},1020:{perPage:2,padding:{right:"102px"}},1280:{perPage:4}}},oe=F({name:"Carousel",__name:"index",props:{allowHorizontalScroll:{type:Boolean,default:!1},overrideOptions:{type:Boolean,default:!1},options:{default:void 0},showPeek:{type:Boolean,default:!0},scrollThreshold:{default:150},showArrows:{
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65470)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5294650
                                                                                                                                                                                                                                Entropy (8bit):5.68190354691957
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:49152:vcy6WK1eqWzZvgvm87pOnSBRa3CSmm5R/xPwF99PNBsW8HLOnUlWbSrLDu:jkOCdnIOglS
                                                                                                                                                                                                                                MD5:707D890EF60FA8279273B0B110E8956C
                                                                                                                                                                                                                                SHA1:1A57D25229D5E2604F45CABB698EB5F53610169C
                                                                                                                                                                                                                                SHA-256:5C118EFFF725423D285D102A9190ADE37761DCB81CA3F37074536D5A2A856E31
                                                                                                                                                                                                                                SHA-512:1DE43B9B9157D17434185042CD0EB53BA7FEFDA14C07BB63D2DE7B4A3F5EFF089D46BB979389E054C9741B4DE63E06BCF86FC6F7A78C85F5F3087B9B072281B1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*! For license information please see playback.js.LICENSE.txt */.!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var i=t();for(var n in i)("object"==typeof exports?exports:e)[n]=i[n]}}(self,(()=>(()=>{var __webpack_modules__={8058:(e,t,i)=>{var n;n=function(){return function(){var e={254:function(e,t,i){e.exports=i(615).default},615:function(e,t,n){"use strict";n.d(t,{default:function(){return Ht}});var r=Object.create,o=Object.defineProperty,a=Object.getOwnPropertyDescriptor,s=Object.getOwnPropertyNames,d=Object.getPrototypeOf,u=Object.prototype.hasOwnProperty,f=function(e,t){return function(){return e&&(t=e(e=0)),t}},c=function(e,t){return function(){return t||e((t={exports:{}}).exports,t),t.exports}},l=function(e,t,i){return i=null!=e?r(d(e)):{},function(e,t,i,n){if(t&&"object"==typeof t||"function"==typeof t)for(var r,d=s(t),f=0,c=d.length;f<c;f++)r=d[f],!u.call(e,r)&&void 0!==r&
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):6399
                                                                                                                                                                                                                                Entropy (8bit):7.930273375152482
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:rGPMDjoFQdniurkhWvPJWW/XtR9aV7fMc3G4xEM3PmCVHjjFpeCXdUPXVA:rGkyQ4ur1vxWWPtgfTl3PBxNP
                                                                                                                                                                                                                                MD5:C145F1FC372798DBEA25575FE21DEF78
                                                                                                                                                                                                                                SHA1:E376EDC37D3939FA2FAD7B8A1077D55010359204
                                                                                                                                                                                                                                SHA-256:3D289C05A32869C398766DE4AA23D44E87790749F1B79C78E4C6047C38C35CC9
                                                                                                                                                                                                                                SHA-512:C01E6646FE9C59E6D918F6BC3BEBD509E8E33129CEAE215C5D6F5C8BE53A4E548F94C87DDAF2007D70425ECFE85020DE0300AF8A2E90CB867215EDD7741B0AB7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-hummel-away-shirt-2024-25-womens_ss5_p-201095638+u-axonwlluewnkfhe3nmiv+v-u9rert6wwex9dtfvmrrh.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma...................mdat....."*u6..h4 2./. ..0.@...}..m..../..tk.........R....:...Yz..q..J..(s......w/.>.p.;.:.'.Y..7q.X$.v..#.mD.`..qH..3..Q..F7J.GN.?.....z..L..i...B[.Q.....N $.90`X..]..-h.1.,...0k..'.3n..7w....Nm.v.i.J.".>.\.X.W.,.%vo. ..K......y......q.I..&/..#...T..PH.>X...^.,....Y...4.UZ0pu...~*.*....F..j...[.~;.^.:0.d...Z....76O./R"z......i.S..o.....g..WER...}F....7.%C..|....g.(..<.$. .V.....L".x......?.......6P@.n../..rB.I.,_`..._.%..k.juB....a..k.).Av.......@.E........_.a...q.U.%I7......i.uai..........nP2\....M.{.c5.;.$`.Q.$.)y..D.!..w..o...L.YJ J.....F.~......!.4.(..%..T..[.8A..f.KC..y.A)q.....g.....1.....4.X....C..7xic.........y..........m.....7...E...b.....EOt`....m.t...L....+.D9U...I..w...g..V.....b. .
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):79463
                                                                                                                                                                                                                                Entropy (8bit):7.9920495001709
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:1536:5gIYbNmzxhuayf2tBJdVCX+UY2fG7IAevCA1NgqHtE:OIEmlET2tnCXL7OL1oNDu
                                                                                                                                                                                                                                MD5:C8033A870AA1CB08CBEB73205FAF6837
                                                                                                                                                                                                                                SHA1:14A9B829504EAFE767FCC210728C61DBD1328DAD
                                                                                                                                                                                                                                SHA-256:B3C89D306555C365040E0529968E9F0A02C18890018071057DBF3142BFA976A3
                                                                                                                                                                                                                                SHA-512:C4215F44676F1F9AA03B7DF8EE1652E4041C7DA76E5A949F938CCFE1CCB1DAB1C527BC23ECF9FB5BE44D2379436466B2E8266B590B4EB1EF8BA149BB6F3B8D01
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/800x400/0473046a-331f-488a-9f39-27dfce3d5331.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR...............6.....pHYs...........~... .IDATx..}.tT......{.'-....B......+.v..c}....}..b.w....6,.H....$w....w..3sg2..{.+...r.9.~........+. .?.._.....e.]...4....ID}....*.h8.mND{..D4....,.."z..7.h..}ODK-...Q.............._....eY......q..-..L_...J.....AD....x.....I.....?..Z.-8...eJ...I9..CD[..^Dt.....n#...5"....,.j0..E.g.:1\...eY....D4...'.[...HD{..X...A......9..+.......0..(...P[.5D..../".......~#..,.:.N.a9.l..v.l..XJD..._?.D....sS,Z...mN}.....c......4.Y..Fik...I.>#._a.k....G..M{..w....]P.]...E.KL.c...6................z....J.....?V.a.Z.A...o....y..Dt..=....BL...r..W..h.gL.....=...9..DT.b..}........8..]".......AD..N!.m....=AQ.X\.C...,.\.z..#.-.$pyW)=B.....Xna)....&..D..eY..)....?..d.y..M:..0.......y....?.....N5.M#.9...S.!D.u...gXV...7D.DS...D....ED..........P.....>.0A-._..W.a..kTT$U..%......S..........G.G.(.?.C.'.y..s.yc.s.5.o.9...I...0.5....6...V...}e.....K....hH.%D..Qdg.%..E7.H...B=..Z.... ..@...G.{u*..X..Iz.x..\ID;.QY........n
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3856
                                                                                                                                                                                                                                Entropy (8bit):7.947085476083858
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:zY12+1kYg5uzX5xMtv39ay850bC+hPzWGz8Alq:U12+1FgAzXrMTi0bC+h7Wwlq
                                                                                                                                                                                                                                MD5:17FF762ED9BE663BE581CC5B6445156B
                                                                                                                                                                                                                                SHA1:229805F8CE6B87191ABF7130152AF89E6BDD116B
                                                                                                                                                                                                                                SHA-256:7DC96DB121F4C1BB62735D4B47AE2E524DFB2DBE8DC9EA6F4412F204A7FE5F71
                                                                                                                                                                                                                                SHA-512:F2A74C46B5EF8DC1B1F070AF7DA11FDBD4324B7D40A815890672590C1A7E32221C56BA455F2AAB5C2AB04B243AE56427B1F5C78667E832217B78823E05395CE5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...d...d.....p.T....IDATx..].P......fsW%.JmR.l....I.Btf.UQWqw.qf@.....X.o...F.].6*.."...(".....f^.3.3=..n...................x"A.........c..8... .1..{6.l..h5.._......g.5f..|..E...?..J]K.o....V.8:.it@Ki#.[V..0/.j........w"....q........^..w.WN...?........P...7.g..U.E.t...UD.....PBE-7.j..c..E.U..#.......E..=.b."...*.&.P.r.u...V.........X'.b:.[E.WL..-.......Q.u.m.$U..w2%...................bh..E[i{.h5....Mg.j.........DXX...ETSe..*eIp\..*U.....cj..Wwe.J..6WZ...9.'4...W.}.`l|n......P)[|i...n\...l2 .._2.lM.Cn.C^.."O.?#...#.W. ...jO)V.|.h.W...{.I&..O..B........Z\.....8R;_...U.......|ii).z....BN\<M^......|AZ..Ys.1uzZ...S.S..o:.Lv.<$..T..zI...Gz..A>....;...lI.-^{3......5.<..e.3We...C...z.M...kH....q..U2x..R.s3w..l>.V)..O..B..+.e...?h.Q...{...q..%.9..G...gkR..H.>f.6./S..e.4.P....tV<|...;Z..{._...B?Xc.....i..L.4!C;:...`.7.N...X.....E..=.^..P.X.1..EI...t.^..8&*.ff...\.>}.l.\...qx...u...W.a..I..S.2r.......{..~...z$...a.A....E....Eed?.!!.;r}.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4699
                                                                                                                                                                                                                                Entropy (8bit):5.677077865541019
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:jb+9cRBftWErJehL8mS0790bnC43JIEJ5G:QcRBfYE9eh4mJInC43JIEJ5G
                                                                                                                                                                                                                                MD5:2A769325E5B1E66C323D09440632E5F8
                                                                                                                                                                                                                                SHA1:D854CC916A0DDC0388D770E236CAE31B5873A73B
                                                                                                                                                                                                                                SHA-256:5FB7C176325267082E94A7131FED5E157516E6805CEE3AC6F6A93340A947D640
                                                                                                                                                                                                                                SHA-512:F03FF893972CB92751A015251849B54033C6EE4EE0D3D940018C7665ED709647B830B4A91AC8F12CB98BD2092BD12AA2F58221F35E077ABA01EB2B505B64415E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn-ukwest.onetrust.com/scripttemplates/202407.1.0/assets/otCookieSettingsButton.json
                                                                                                                                                                                                                                Preview:. {. "name": "otCookieSettingsButton",. "html": "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
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (1316)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3184
                                                                                                                                                                                                                                Entropy (8bit):5.203474900181819
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:JRF9MqpFlAxdt9U0Gi1qt75n5xyHA0l5sdbD:19BFlAV9xG6qttn50ACObD
                                                                                                                                                                                                                                MD5:D1F982935BBBFCEA75C5636F84AAC342
                                                                                                                                                                                                                                SHA1:3EC42D0BFB7C65B965F8F76A4E881B42EAB16A86
                                                                                                                                                                                                                                SHA-256:AA59B89C7F88F0E390A789DA166AA801C2AC38BF62ADE964237E268629E99A69
                                                                                                                                                                                                                                SHA-512:EEF5C8750D81D35F8A8F718C9F7FB845A8DDBDC1771404F40B3D81AD7D2D84367F11F8CBFAF24EC9544BFCDDC10D9712A2D4BE377AC8AA7D2F8F13AEB8665651
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/C7qMKPAA.js
                                                                                                                                                                                                                                Preview:import{u as useNuxtApp,m as useRuntimeConfig}from"./DGrY2nCv.js";const useStreamlineSessionCheck=async sessionRequestData=>{var o,s,a,t,e,r,i,n,u;const{$auth,$gc}=useNuxtApp(),user=await($auth==null?void 0:$auth.getSession()),config=useRuntimeConfig();let errors;console.log(user),(s=(o=user==null?void 0:user.idToken)==null?void 0:o.payload)!=null&&s.sub?(sessionRequestData.userID=user.idToken.payload.sub,sessionRequestData.userEmail=user.idToken.payload.email):(a=user==null?void 0:user.profile)!=null&&a.sub?(sessionRequestData.userID=`${eval(`user?.profile?.${((e=(t=config.public.club)==null?void 0:t.ssoOptions)==null?void 0:e.idProperty)||"sub"}`)}`,sessionRequestData.userEmail=(r=user==null?void 0:user.profile)==null?void 0:r.email):user!=null&&user.sub&&(sessionRequestData.userID=`${eval(`user?.${((n=(i=config.public.club)==null?void 0:i.ssoOptions)==null?void 0:n.idProperty)||"sub"}`)}`,sessionRequestData.userEmail=user==null?void 0:user.email);const{data,status}=await $gc().videos
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4652
                                                                                                                                                                                                                                Entropy (8bit):7.897303708983353
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:rGP91cfQ2zOb0KS1CsbS4QO8LUIK/2FlETyHjkzPddNxQvcFaPc03:rGF1aQ0sdsL8LrEKwzFxQ2aPcE
                                                                                                                                                                                                                                MD5:3899D8CA606867549FDA7637EC82FC40
                                                                                                                                                                                                                                SHA1:BD637D07C13B931D9C05EF1C9D827296510E3ADA
                                                                                                                                                                                                                                SHA-256:C7C12967E9B971E363D1147901112A7FFC59CB65070D3F87BF2270371D9CB69B
                                                                                                                                                                                                                                SHA-512:ECDC15DF76F0BCB35A6A813C782F7A90778A2D39FA912763246C975C4410A2A2A837393D9226D4E90AF6EBF6E281ABBA61A327C86F4F364B35A1AD1825DAAC8D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-black-cat-crest-graphic-hoodie-black-mens_ss5_p-201697147+u-spscnf2qaonggbkx7rci+v-0khntiydi0eegvbvjsod.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma..................&mdat....."*u6..h4 2.".p.E.Q@.^.....Hqx..j.h..{H...6.....a.....7........j...x....A...ws..lI.n..IO....{M@..EF..J.....%.`J.X 9{qt........puw....Y.x=.t......g.%..w<...<e.e..... .i.......].d2.L....K.. .O....8Ou....l.c..T.qe....wZ.j~.....V|.........ax...{.B...Q...........z...'...`.Q.........&...45./..d.....=.B./.b.R...\rv%.....5..i.Vt..a..E......./.(........S5a.3..<k1G.J~.'bh.X.T..|...T..G.@.O.C.!hP.Xry...Wx.{......=f......8....#..L.....4..c.i...9..6%:.'.Rg..-QL$.....Un"..hU..#f........x..n..bsd.....Z...:...Xa9!$........Mc.....f.3x.T...x..<......e[$....>/..h$.%...._.>.....ok.U..a.X.9..t.m......8M..5:..J#...f.%.z'.Da?.q.'M.*c~.._~.&>...<.5...B..c^..5.v..k.$.8~.}/.2&7.(.....p.....Zr..8w.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):72910
                                                                                                                                                                                                                                Entropy (8bit):7.983819056143588
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:Wzrdhbgs8ahz7wItTi46Al4kIwVgoM9FDjxxCRd4b4VxkJcmnaFyU:WzrPMs8Qk4/pE/v47k2mPU
                                                                                                                                                                                                                                MD5:7B92B0A30E9C7036C9EF1DD7B67212FA
                                                                                                                                                                                                                                SHA1:056D1AA8C8FB3F9CB8B6CEDE281609B849F06669
                                                                                                                                                                                                                                SHA-256:7709257CBAA97FDA39BC199C7EC1A70BDD7DF9274DF83182D40675F865CA056C
                                                                                                                                                                                                                                SHA-512:7D7FD6A6435AF081A1C7EFFA2354649006C84B957A6DF3A8F284F3EE0F61B315378473E2C9C64345EFE487D08C8F61FD84F15FBEFF58E6BAA8DDBEE22456EC09
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...............6.....pHYs...........~... .IDATx..]..T.....0PDE.D.QPPP........)...E@A...T.DPD.AR:Ezk...=..7ofg....]..x?../.q..t.4.4i.I.&M....m..?..v?.0..m.w....-..I.&M.'..<Xf-.V3...1..0=..4i.8..`J.dL.;.$....>... .=BDO..3D.... .\D......;DT..J.Q9"..r...Qu".ID.....5..r...Q+.....FDT.....FD...<..%..DT.....D....BD..y.....%....."...r..1.%..[%3.:.4i...z{.......3.Qf"z....r.k0...~..r."..D4..>%..D.-.-%..D...~%.?..........%".LD....E.\.X"rQ.8".A..._%..\..E":.r....>".ED....D.......D4..&..h".HD......I..[D..... ...Nw.b...'-.h.\...2...x.]Dt..t..Q^"*n....\.ND4.`._.."".@D;.h..."............\qq.g.X..X....b....:j...{.y.i....vE..\.....@D..o"...~6@i...#.0okHS.......%......@>.2.d4i.%....7h).x.}...`.:N......u0..."..r....."...q.....N...K111....WLLL\ttL\LLLlttLl.A....X.T......"....[.o....E....x....3......{......k..Dt..r.ND..C.tC..ID-q.0@''.=GD.p.I....h.F.&_..S.q.}..(...i....LD.]..OP.@...`.x.D....<_.=.[....x..8....AFG...Qt....r.:].|..^.Lg.^..'........o.Q.....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):6327
                                                                                                                                                                                                                                Entropy (8bit):7.927574375346328
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:rG8B15oukdmQzo3QhDHNz+2fTJ5jdw0P8Bj6Mv:rjGukoco0RXH+j6u
                                                                                                                                                                                                                                MD5:CB74FA3DF1D6488B2E0166441B88F949
                                                                                                                                                                                                                                SHA1:A6F2959480BFEEB4AEB7273BF8F8A2186E47BEB2
                                                                                                                                                                                                                                SHA-256:D861BB86C0BDB80F37DD58204C191B7DD835B535034A815A22DDE0266A88CD92
                                                                                                                                                                                                                                SHA-512:DF020B65520CDFDB3FBC9C895F18436BA2E04B9BA4F24E25D3FE19FCCCC7FB31EF18103623742D19E41D0D907C6CD2516F61E11EB07DAC3CEF10FA351714347B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-hummel-away-shirt-2024-25-kids_ss5_p-201095640+u-umqdgnibq5zdgo2fxhst+v-hnnp2xwcgjasp8i1rtio.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma...................mdat....."*u6..h4 2./....,.@.0."...pdk7.|.zUK..;~..>..):....6...`.\Xf.z`.@.}E..%...1.._..F..[.e4....X.E.g...T.*.IM..u.......M..o:BeiW..6..D..........._Yha.t5b....f.O.h.=.j.....uG6...PE&n....>Bs.i."...P.>?c..D.L.vc-.Ci.."K3C...I...[.....rl ...m...?..Y->.w....3......J...|.O..z.`.9I..g.EaF...u1y........Y......RV*.*.'`.>..K...*.S...R..d..b...y.=.\.8+..$l.....#..S8|b.U.f.........~.|..K....#DX..H?..3V".....pu..?}..n.4..7......G...C.E.>.y..:.j.J.........b......x2..V%N.a..G.........]...G..U...!..X:..1...<.LR(a..k...'U.....X.m.]...5.TJ..zF..."6....A.z....E.xV.[I...K.bVf.....$x..<..;.."...K..3..{@0...z.V&T..|.......:*...n..e]l".e.....%.^.....\.K.._..h.7.W...u.}..0..h.......:.yv..7FC...I..KY@i.^.C...Q7.,Fk
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):5509
                                                                                                                                                                                                                                Entropy (8bit):7.917992366950209
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:rGPz8N4vP+zqQyf8AfjodcPJrBA6IG2FKdJfQ6tyal7qw6etO+GmefViE:rGLGGmhyfXLod8BA6l2QHtyal7qeo+RE
                                                                                                                                                                                                                                MD5:E2B03585C406BF3AECC82D21DAD422E8
                                                                                                                                                                                                                                SHA1:EBB6F158AB81D24B5B24306215FB83382CE82DE8
                                                                                                                                                                                                                                SHA-256:60C9D9505404C12A00C92AB1A6077584D03CD8022049A0302A913726E0ABFDEC
                                                                                                                                                                                                                                SHA-512:1EB04DA39D17EAE401912DB6AA79FA55851E89DF92F9FEE643EF653B86574687CFAA49E7C15DEDEDFF23933EEF8D2FEAB5C4F431A38FF28EF7E0E4C04B5B54E2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-1984-retro-away-shirt_ss5_p-201914953+u-eypgdwxzjanxyzgyw7na+v-of2o05154a9nhvl92g0o.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................w...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma...................mdat....."*u6..h4 2.(.... .@.^.....J.."..ZZo..k...Qp..3..=...P..T.:....:....U^......)5z/.......5.S....\:...[s?...}...!.]az...<.aStf.......4z....'\...Q.g.X........n..>...)@.%..&.a.{=.g............c..d.V.i........).0.u\T......l.-...j..o\M\...E.B.Aa:...V.3$....G............a.\...j.1.Y.F...}0..Q.TSq[V/.....6.........V.){.;.....X...vD^..dh.]_....<......&jSQ$..K..Ig..j..._%.....c....rkoX..%...\.yVzL\.2..D...i..6.3...!T.R.~!....oC. .;P./'a.;"LF.K.c..8.. =mC....1..<..:.."..#....g.X..T...8.s.7.A6&Ql.<b.......E..T...W%..T<..hK..`..J..0.M.%....&.....qL.f..kN.......aiJ.NPN.&JA&U..9[.d5.r.$Y>T.8..%..T...np.].Di.(zh.2.r.P..[.3....h....[.?.[......"...!..a-..t...s.9Y{..u.7.o,T}2jE.0.....Z.f..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (31890)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):32411
                                                                                                                                                                                                                                Entropy (8bit):5.373185844108795
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:zXAUkY0+WBQsc6XCG37o33pEPFfrVb1hDcPu74EHr1XNUe+NFqtXUwqViR7:TAUkYRoQMyGFFfZIu74EL19h2FqtXs4
                                                                                                                                                                                                                                MD5:A0BADC3FF4F1C3C1B112DDE7D6E6B940
                                                                                                                                                                                                                                SHA1:920511C20FAB8D1DA9D5DD6CE8436671E17A060C
                                                                                                                                                                                                                                SHA-256:9C51DD17B3E5AFB16E33A8B5B1F6CADA04887AB3B7989A79E86D118AB21D515B
                                                                                                                                                                                                                                SHA-512:0E73F80E0116915AFBDEFDA2404E5EA8DC25591EF3C7F609429A2F6516D8E089B5039A89827B82FC4B7281164084FCE2FCD2326D478D3807836415D792AE6318
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/DmOC0ith.js
                                                                                                                                                                                                                                Preview:import{L as jn,r as Yn,B as Je,Y as Qe,w as Ve,$ as Ze,h as qn,a0 as ti,C as rn,E as Un,Q as Kn,Z as on,I as ni,D as pe,a1 as ei,a2 as ii,M as ri}from"./DGrY2nCv.js";function oi(t,i,n){return i&&function(e,r){for(var u=0;u<r.length;u++){var o=r[u];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,o.key,o)}}(t.prototype,i),Object.defineProperty(t,"prototype",{writable:!1}),t}/*!. * Splide.js. * Version : 4.1.3. * License : MIT. * Copyright: 2022 Naotoshi Fujita. */var Jn="(prefers-reduced-motion: reduce)",ui={CREATED:1,MOUNTED:2,IDLE:3,MOVING:4,SCROLLING:5,DRAGGING:6,DESTROYED:7};function st(t){t.length=0}function mt(t,i,n){return Array.prototype.slice.call(t,i,n)}function j(t){return t.bind.apply(t,[null].concat(mt(arguments,1)))}var he=setTimeout,Sn=function(){};function Qn(t){return requestAnimationFrame(t)}function fn(t,i){return typeof i===t}function $t(t){return!Rn(t)&&fn("object",t)}var Fn=Array.isArray,Vn=j(fn,"function"),ht=j
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (3627)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3628
                                                                                                                                                                                                                                Entropy (8bit):5.423583729664397
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:RdINVXsWT4nCJE3re9oDdHhZwL5DaU3MHj:AXsWTxJEbPBZmDa8MHj
                                                                                                                                                                                                                                MD5:6363FF4671BA61D25D63FFBCBB37DB73
                                                                                                                                                                                                                                SHA1:3D9EDFB8D52F0A70A68A80DBB402A627AEB108EA
                                                                                                                                                                                                                                SHA-256:92B0971B5A64873663C0E6386940B771113C3F3E0CC36436EDC3BBAEBEE4DBC7
                                                                                                                                                                                                                                SHA-512:8A2029B12A3587C32E5CE695848C256714591B700EF7C819E837C6AA42EAD3254D14D704B52D165D8F742FBCFDA5F0936FCD3EB452EF122E8CCB19BA81F962AF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/C0KqSFnJ.js
                                                                                                                                                                                                                                Preview:import{_ as N}from"./BI2hC4Eb.js";import{_ as O}from"./B7cQxUrI.js";import R from"./DYCXDERp.js";import{L as U,h as v,e as r,C as l,E as f,Q as V,D,K as T,H as u,G as Q,J as Y,I as Z,F as X,X as tt}from"./DGrY2nCv.js";import"./DuH7e6bU.js";import"./eH3yV7h6.js";import"./CjbEP542.js";import"./CRHjAi9E.js";import"./dLzgtCbi.js";import"./DWZRILB5.js";import"./CiIHane8.js";import"./BuQ4FI2R.js";import"./CaTsxejl.js";import"./P6yf8bVq.js";const it=U({name:"ContentContainerGrid",__name:"index",props:{data:{},style:{},widget:{}},setup(q){var h,j;const e=q,z=R[`${(h=e.data)==null?void 0:h.container.container.split.x}-${(j=e.data)==null?void 0:j.container.container.split.y}`],_=v(()=>t=>{var a,n,d,s,p,g,c,w,y,m;if(typeof t.position=="object")return`col-start-${(n=(a=t==null?void 0:t.position)==null?void 0:a.x)==null?void 0:n.start} col-end-${(s=(d=t==null?void 0:t.position)==null?void 0:d.x)==null?void 0:s.end} row-start-${(g=(p=t==null?void 0:t.position)==null?void 0:p.y)==null?void 0:g.start}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (62162)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):5007992
                                                                                                                                                                                                                                Entropy (8bit):5.004580100048142
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24576:y5hDK98vHCYfxwKtRz2Ez1EGxX8tg6XqZnTrOpDnwTifxvYMWZ36/:yCx
                                                                                                                                                                                                                                MD5:4774B6A726AACE0EC31573A119595412
                                                                                                                                                                                                                                SHA1:9FCFF11B64EDF1D04B0E7DB9B53F5BCCE3D30CE4
                                                                                                                                                                                                                                SHA-256:B513C009A3006AE1EE439A7A556B6BF10DB3A432ACCEBC4E065F5ADAD44872EE
                                                                                                                                                                                                                                SHA-512:7450B24BC4506653A54B5F3A92A5133B2B90AEA8B5AD43D5EF06A9F13C07F2BB8103A19B9F156EAA5B3FF26A86B15B97C8A05DFCEB0545FB8E82FE2E8BEC2D48
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/
                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html data-capo=""><head><meta charset="utf-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.<link rel="preconnect" href="https://images.gc.safcservices.com">.<script src="https://cdn-ukwest.onetrust.com/scripttemplates/otSDKStub.js" data-domain-script="01900ca0-71bc-7773-b236-fdeaaed10440" charset="UTF-8" crossorigin="anonymous" data-document-language="true"></script>.<script src="https://sdk.playback.streamamg.com/v1/playback.js"></script>.<script src="https://js.stripe.com/v3/"></script>.<script src="https://imagesrv.adition.com/js/srp.js"></script>.<script src></script>.<link rel="stylesheet" href="/flags.css" defer>.<link rel="stylesheet" href="https://use.typekit.net/cuu3oke.css">.<style>.overlay--bottom{z-index:10}.overlay--bottom:after{background-image:linear-gradient(to top,var(--tw-gradient-stops));bottom:0;height:14rem;left:0;position:absolute;width:100%;--tw-gradient-from:#000 var(--tw-gradient-from-position);--tw-gradient-stops:var(-
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):6106
                                                                                                                                                                                                                                Entropy (8bit):5.298299925326375
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:7ihROUXx9xz/xrznM4LuwKfnxsVaMoMmMxZzAimPi0jaRXx3J:IROUhPz/xHnMleVtvJx/mPpORX5J
                                                                                                                                                                                                                                MD5:F49DEDDA916F2BC88D9E10AED75D98F2
                                                                                                                                                                                                                                SHA1:8F90F98AAAD450BD97291F358404947702FC611F
                                                                                                                                                                                                                                SHA-256:93C8C465EB35E2BEF860AC8F5BCCE10C0EFE1D530ACA44A0A5479F78BBA539AB
                                                                                                                                                                                                                                SHA-512:F0C06BD6F612A692033A14EDD62DD5092FD070AC4A85DCBC04E9916FAF881669AD8E73060FC65980E647D3DA757C27B93619BE0B4ABEA7F06B99C8EDCA882947
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://sponsors.cms.web.gc.safcservices.com/v1/footersponsors
                                                                                                                                                                                                                                Preview:{"success":true,"totalCount":3,"body":[{"titleSize":"h2","forcedOrder":0,"rowID":"5652b19e-b2df-467e-91f2-14876a18b6cd","sponsorSize":"large","adminName":"Principal partners","title":"Principal partners","sponsors":[{"campaignID":"","sponsorID":"da1ff4e1-4962-47d0-bf0b-dc929c470545","imageKey":"9feefa90-297b-11ef-bfce-232a01aa0225.png","published":true,"title":"Fanatics","url":"https://www.fanaticsinc.com/","adminName":"Fanatics","mediaLibraryID":"9feefa90-297b-11ef-bfce-232a01aa0225","forcedOrder":0,"isChildFriendly":1},{"campaignID":"","sponsorID":"35e25f7d-ad0a-4d91-870e-49e76e001d02","imageKey":"b602d590-297b-11ef-bfce-232a01aa0225.png","published":true,"title":"hummel","url":"https://www.hummel.net/","adminName":"hummel","mediaLibraryID":"b602d590-297b-11ef-bfce-232a01aa0225","forcedOrder":1,"isChildFriendly":1},{"campaignID":"","sponsorID":"0ac872a0-7fc9-4f3d-b1fa-1e81e99e1401","imageKey":"cd2142c0-297b-11ef-bfce-232a01aa0225.png","published":true,"title":"Spreadex","url":"https:
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (781)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):782
                                                                                                                                                                                                                                Entropy (8bit):5.347380074635761
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:jWo5ePwE9IarQ1J+wbXB4QlBCzn1j3ComqZ+jZ7Eaov:jcwwrLgXmQlYVv+lEb
                                                                                                                                                                                                                                MD5:58AF377D8D357073BEE1D9B5FDFD3C1F
                                                                                                                                                                                                                                SHA1:88B332D3F661F95A89AA5DB5FFD4EDB82A2139BD
                                                                                                                                                                                                                                SHA-256:C59F5CD4D21C54C444C1A2AC757496D99F93D6C24757EDB839566ED345D0392D
                                                                                                                                                                                                                                SHA-512:C7D3F00311696688C5EEF18485D4D0688F328922BA5A03676552AD45F9C43CDC228ACB592B0AFD4F477B0D7E79C5E94B41EC2519A7CC155FB84F8E5E7C2DEF69
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/BSiUVlTj.js
                                                                                                                                                                                                                                Preview:import{L as g,e,C as l,D as s,G as m,J as k,K as h,M as p,A as x,F as u,m as b}from"./DGrY2nCv.js";const f={key:0,class:"container flex justify-center max-w-3xl gap-6 m-auto text-black"},y=["href","title"],S=["src"],I=g({name:"FooterSocialSharing",__name:"SocialSharing",setup(_){const t=b(),c=t.public.social.links;return(i,C)=>e(c).length?(l(),s("div",f,[(l(!0),s(m,null,k(e(c),a=>{var o,r,n;return l(),s(m,{key:a.link},[a!=null&&a.link?(l(),s("a",{key:0,target:"_blank",href:a.link,title:a.handle,class:h(`text-${(n=(r=(o=e(t).public.club)==null?void 0:o.theme.club)==null?void 0:r.color)==null?void 0:n.color}`)},[p("img",{src:("useGCImage"in i?i.useGCImage:e(x))(!0,48,48,a.iconImageKey),class:"w-[24px]"},null,8,S)],10,y)):u("",!0)],64)}),128))])):u("",!0)}});export{I as _};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1522
                                                                                                                                                                                                                                Entropy (8bit):7.847318662212455
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:rwzvCW4nhx0tW1ItnOF91wHpCO1cK/V21TFLHetehpdXGJeDCFbjNzt+xDJxUOx5:rwzvC3nhx0tW1WHsO1cK81TBHetehmUL
                                                                                                                                                                                                                                MD5:060CA80429D471CE4873AFB1FD30A104
                                                                                                                                                                                                                                SHA1:8A8704FB3EC31BEAE754680833B4E55B7729A752
                                                                                                                                                                                                                                SHA-256:666D97589A52D2C70782000AC18CA29A0C20B9F8A24130B8B698CDC679317BE1
                                                                                                                                                                                                                                SHA-512:EFBAD858732BCDFB7A7D5C5BF9B9F62C9AE6E0C2FBFFA75EA06A7469B4593903255A1B1C31B5BF32B8707FF5091093DC7ADA826DFDBCBC790AFD4B50509FCDDF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X........'..'..ALPH........j7k.s..if.s`....33C....?3[,.....wn..1...DA.c/;....zu|k+$....Ug{..z..5.X.D.3J...I...9v...T...+M......E].@B.A7.0...A.#h~N5..oZ!sH.O9..8_."..nR.Qy..@..*.&.@.`.GZ.....TfV>@....\...Y*.'^DK7-...m3.%tn?B-...3.2$......^...$K...M/.s..V.c.s.2$.>J-....z..;Zzh....8O.x.X?H.....{.\.G..%.iy._.C...)..0"..;...... R..x....Nd...o.^...6..P..Z$.z......4..L.?....T".>..{J>.Sr....*......x...H..%..v.~.7..`.3;. Q...VP8 ...0....*(.(.>m,.F."!..;.....d............../..=.~@..(..|.._.nK.g......`}D.+.E..1...~*.8........._.>.>.?..F............b..Q........p.j....!.h..[..`.O.tG'..n.K....X..t..b...8`..qi.P....35%e`.....x......].......$.=...5q.t.....B...`.....vp8....{=.E.l...y...].v-V....|G2{...=+S....i..R.6I!.....i......ES...+._.L.Rc3g.;D.j.Y~.....d?........#/..o.X.$[..i..jE..3@...c...H..|.<s.,.[PE...u..)."._~.>;..?....$W.M...X..\y...Tx.XO.K..N.../.&x>..Xttm....}o.'.....g3;&..u.N.......yW..p|.=.P...DJ...i.....v..>G.._.....K. W..4..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (647)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):741
                                                                                                                                                                                                                                Entropy (8bit):4.331067004551864
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:qTCxgKuiIoqlBVQdDBszi4ud8SuXOstw/0kCsWUW61Df9JF5itR3skRP0HI9PjOT:qwdu06MDGzhuIXOstHkClP6rstRckB0p
                                                                                                                                                                                                                                MD5:04DE07E5EADE307D5C4D318FEF363C11
                                                                                                                                                                                                                                SHA1:775BEDCAA202B16A3A3D8AD3C9B24B16AB061453
                                                                                                                                                                                                                                SHA-256:34C05B1785F363711D7C44700C08E9D4070BFC09E227775949C8A4A45C0CA11C
                                                                                                                                                                                                                                SHA-512:DFDEB7C66DE1C287E581CA8CB4758A3D367685907A9329DB14A6C9275AF03E34EBCE8A78EB7EAE1FCE3A733747F4AFBA33A30E0E0DCEB53FA0CE396BA0F127DA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/gc-icons/football/draw.svg
                                                                                                                                                                                                                                Preview: <svg id="icon" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M11.4219 20H6V4H11.5312C13.1198 4 14.4844 4.32031 15.625 4.96094C16.7708 5.59635 17.651 6.51042 18.2656 7.70313C18.8802 8.89583 19.1875 10.3229 19.1875 11.9844C19.1875 13.651 18.8776 15.0833 18.2578 16.2813C17.6432 17.4792 16.7552 18.3984 15.5937 19.0391C14.4375 19.6797 13.0469 20 11.4219 20ZM8.89844 17.4922H11.2813C12.3958 17.4922 13.3255 17.2891 14.0703 16.8828C14.8151 16.4714 15.375 15.8594 15.75 15.0469C16.125 14.2292 16.3125 13.2083 16.3125 11.9844C16.3125 10.7604 16.125 9.74479 15.75 8.9375C15.375 8.125 14.8203 7.51823 14.0859 7.11719C13.3568 6.71094 12.4505 6.50781 11.3672 6.50781H8.89844V17.4922Z" fill="currentColor"/>.</svg>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):167
                                                                                                                                                                                                                                Entropy (8bit):5.1313534198929975
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:qTCS/i3KcvXjXRHSK7SLvDmJS4RKb58FNQrFuHfkydTcfD7HMlDRHfqtiv:qTCS/i/gKumc4slZRIfkOTmDLMltHStM
                                                                                                                                                                                                                                MD5:2552502E06E202789B0E8DC453583929
                                                                                                                                                                                                                                SHA1:FB0999F0E6FBB399068F2CA3E511DE452477A25D
                                                                                                                                                                                                                                SHA-256:A4C348748CC56555BD756F58C5E8D9A0CB6DBE3B2157EC18C924725494CCC871
                                                                                                                                                                                                                                SHA-512:BE74C322E9554EAD33F1F241B70F9FB1B094220FC7AABBBE8C248F2AB6BE349830AFCCD0FB5442694E54DD8522D4F18AD891EA11679A4D3427C63EA83D5EA254
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview: <svg id="icon" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M7 20V4H9.89844V17.5703H16.9453V20H7Z" fill="currentColor"/>.</svg>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):92799
                                                                                                                                                                                                                                Entropy (8bit):5.133142107543078
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:7+ZAhVadp0+QaGPVwvsrp/ppzU4ca7MnZKwnbvPYCa0mszo92vsd7oVfr3pi2:phIfr3p1
                                                                                                                                                                                                                                MD5:6DEFAE04ADDE10AD03936E9880D98D23
                                                                                                                                                                                                                                SHA1:4591F214551C1A06750B7A44C9FCC2E48376304D
                                                                                                                                                                                                                                SHA-256:F4817829F94A82BF515B6B0D031695DB666FD3ED196D49697F5D9D3725CE0B73
                                                                                                                                                                                                                                SHA-512:7DFB3560EA202B071E1FC42BBA2A6EE29D9DF1178CA6293FDE66349441DD4271E8B916397C3352DFEE0623C37ED0CD6A36239F4DAEDD49E5953E33ED621FC06C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"data":[{"type":"page","id":"homepage","attributes":{"content":[{"widgetName":"Row","contents":"news:getIsFeatured=true|0","count":12,"description":"","style":{"alignment":"bottom","spacing":"contained"},"contentFill":"auto-fill","title":"","type":"carousel","uuid":"b6d39980-12c6-11ef-a72a-bfbf808d0205","widgetType":"row"},{"widgetName":"Row","count":3,"description":"","title":"","type":"content-grid","uuid":"82274150-12c6-11ef-a72a-bfbf808d0205","widgetType":"row","layout":"2x2-1","split":{"x":2,"y":2},"contents":"news:getLatest|0","variant":1,"style":{"alignment":"bottom","spacing":"contained"},"contentFill":"auto-fill"},{"image":{"opacity":100,"image":"5b7d66c0-1432-11ef-a149-5f7f9a124c1e.png","origin":"top"},"widgetName":"Promo: product","buttons":[{"title":"","action":""},{"title":"","action":""}],"subtext":"","description":"<p>.49.99</p>","title":"Away Kit","type":"product","uuid":"77e84f80-12c7-11ef-a72a-bfbf808d0205","widgetType":"Promo","layout":{"reverse":false,"style":"tex
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 450x253, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):28274
                                                                                                                                                                                                                                Entropy (8bit):7.993143377193877
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:768:jKmRhBIgNc+8OVqp65DaRc2VzG3UHZaLRXjwwvpqD7MNwPqurZM01x5r:jTUOVrDaRXc3UHZARXjwOoMNBuru0x
                                                                                                                                                                                                                                MD5:192A4D167DAAA03AC5B568C7A4C96BC5
                                                                                                                                                                                                                                SHA1:1550FA91786389181083141636F2E218DD3EB224
                                                                                                                                                                                                                                SHA-256:2D584BD9E1215AE82C64BC8954759F2404955D28D0F77DDD4A6310DC9F819583
                                                                                                                                                                                                                                SHA-512:D54C227720C7A399AE88C06075EFE7BECF225B3DD3470A7C488EA66E51D241B4BCFDD8B3FA11D406EB82F3DBE500D7356366674CB07A235029D49351F3A22D0E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/450x254/ae192bc0-a349-11ef-9e29-43cb7e982bdf.webp
                                                                                                                                                                                                                                Preview:RIFFjn..WEBPVP8 ^n...f...*....>m,.E."../u. ...fi..ga$$. ..3..g.w..~f.;.q_..'....._.......w.g.....f...c.....O...?._........n.!...........oy..A............'.............o.?|_.>.......j..w.^..S._.?........? ...M.?............>4.o...o.^....U.........6....^.^..#....i.....|....../...]/.j...r....~...}.....E..Q..xV......q..Q&.uPCy.._.8....../.....y.1<..'.0}w.].@.....K....D.&....tc....._L%.N.>..gd....v..-..sZ.*.Azo#..1T.....K.'.K......d.M....D..q.........Y....0.......[.../..9..g...].\.L.q%c.B.\..B(.\.u..C.o.....T^.~.w.>.6...d'......^...K.0....6;..eik...e.\M|.s..r}o.C.H..+.-J....aA...{.Li....?[.?o.Q.#...._Fi[O....^.~.k.'pWt..Ol.p..^:.QZ.w...U...W........-..?...#..E.=.......N9 .E=DI.\G7>....,.......',.1v..w.b.......'...z[.X.....F....s!......m.hp.Im..k.;...Z.O..j..B........`U{..Qe..\"e.X#.(6.i.....5....L....3bX.n`D....7...M5..{q.g......u.....ru5..........<......s..,X.k\.MXjT..\..t....+q.8.e...63....U17.13.0....}..9~W.[..g....j..>)LJEe..Y1..U#?v....1
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (891)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):892
                                                                                                                                                                                                                                Entropy (8bit):5.551615212410557
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:fDISCSePwkIQwgvZrNlPCNGhAHN1wS/Rd0Wdev:8S4wxiZ5lKNw81w6Rdg
                                                                                                                                                                                                                                MD5:FFE18DDD408AB4F526B5AF5FC26238A1
                                                                                                                                                                                                                                SHA1:36C6F209C0A771635BAD31573ECC78FF88590BF5
                                                                                                                                                                                                                                SHA-256:18076ED7B6A00E7A9C2AE03784B9730354CCA6C5FC0BC218E18DC4156BEE9ED0
                                                                                                                                                                                                                                SHA-512:889416A3F0A73A3B7F1DE1AC519C233CCAC0D6EAE326A399436B32BB84A416B1A722A292D98B24810D77EA56C65B68894050F50E96C75F07C6598B531CF0103A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import d from"./Cr0sna_N.js";import{S as I,_ as x}from"./BSdXxuuH.js";import{S}from"./DmOC0ith.js";import{L as E,u as O,v as w,C as s,D as i,e,E as u,Q as f,G as h,J as L,O as v,F as D}from"./DGrY2nCv.js";const F={class:"pl-4 lg:pl-[52px] mx-auto header-fixture-carousel relative overflow-hidden"},k=E({__name:"index",async setup(P){let a,t;const{$gc:n}=O(),_=n().football.web(),o=([a,t]=w(()=>_.getFixtures("first-team","fixtures","2024")),a=await a,t(),a),p=o.splice(0,8);return(r,R)=>{const m=d,c=x;return s(),i("div",F,[e(o)?(s(),u(c,{key:0,class:"fixture-carousel__fill-before",options:"SPLIDE_FIXTURE_CAROUSEL_OPTIONS"in r?r.SPLIDE_FIXTURE_CAROUSEL_OPTIONS:e(I),"show-peek":!0,"show-arrows":!0},{default:f(()=>[(s(!0),i(h,null,L(e(p),l=>(s(),u(e(S),{key:l.matchID},{default:f(()=>[v(m,{data:l},null,8,["data"])]),_:2},1024))),128))]),_:1},8,["options"])):D("",!0)])}}});export{k as _};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):258
                                                                                                                                                                                                                                Entropy (8bit):5.010491686776959
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:ICvS/ymc4sl3OSRtHXtAM65tNNklOb+hWaqFIEVBC:ICv91Oo3tAM65h+zqGEm
                                                                                                                                                                                                                                MD5:9135DFDC390E0E1A567CE829F2D9DDF3
                                                                                                                                                                                                                                SHA1:C4D42E0643F96ED45C22C4A63452150DAE35FCF7
                                                                                                                                                                                                                                SHA-256:45AD2CD09FAF32363FD16E298D90D60C4867808C2FB388FFCE81BD36CDDF01EF
                                                                                                                                                                                                                                SHA-512:501FD3E5A884D59873D91CF48E3B2457B9834496F655C57D09E98F3038EEFF8CDFB98B14796EDE0AB1FFE55A35ED8373904A8B2A54AD272689A86125864C2A88
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/gc-icons/navigation/burgerSquare.svg
                                                                                                                                                                                                                                Preview:. <svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24">. <g>. <path fill="currentColor" id="Vector" fill-rule="evenodd" clip-rule="evenodd" d="M3 4H21V6H3V4ZM3 11.5H21V13.5H3V11.5ZM21 19H3V21H21V19Z" ></path>. </g>. </svg>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (1226)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):162487
                                                                                                                                                                                                                                Entropy (8bit):5.114126876385982
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:N42zzNJYq2Y6sGC4Lqv75ZHK2Zu75JuYzt+rPlP5/g843QBPmGe6vyWBgD+Zx9sX:CwYq2TsGCWqv7rGuYzt+rPr7meQ3iByV
                                                                                                                                                                                                                                MD5:F57D17BDD18883B9D83B32613452B1EF
                                                                                                                                                                                                                                SHA1:23337A12E4219B5F30AF39040C7886036ED32F65
                                                                                                                                                                                                                                SHA-256:E01A2DD8C8926F636C9BAB94C12DDA6072ED90F96ED17B4DEC6EC0D779F29E3D
                                                                                                                                                                                                                                SHA-512:9A4CF80CAA42D31D09BE79CE9E36B742DDA283B5911EE1EE5B6C613592513B3E9D4332E12E114C1139BEB149DEDF04A2AA8E058C78212FE23EB13C67224804FD
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:window.TRANSLATION = {. "lng": "en-GB",. "resources": {. "en-GB": {. "translation": {. "A11Y_ariaAccountIcon": "Account",. "A11Y_ariaClear": "clear",. "A11Y_ariaClose": "Close",. "A11Y_ariaCustomScrollbar": "Scroll through the content",. "A11Y_ariaDecreaseQuantity": "Decrease item quantity",. "A11Y_ariaIncreaseQuantity": "Increase item quantity",. "A11Y_ariaNavIndicators": "Navigation Indicators",. "A11Y_ariaNavigationMenu": "Navigation Menu",. "A11Y_ariaPause": "Pause",. "A11Y_ariaPlay": "Play",. "A11Y_ariaScrollLeft": "Scroll left",. "A11Y_ariaScrollRight": "Scroll right",. "A11Y_ariaSearch": "search",. "A11Y_ariaShopByTeam": "Shop By Team",. "ACCOUNT_CARD_defaultAddressLabel": "Default Address",. "ACCOUNT_CARD_defaultCardLabel": "Default Card",. "ACCOUNT_CARD_defaultLabel": "Default",. "ACCOUNT_CARD_deleteLabel": "Delete",. "ACCOUNT_CARD_setA
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):8822
                                                                                                                                                                                                                                Entropy (8bit):7.951336129007449
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:rG/8Re+rjE6jvM50LM1fiks4PGqEnfyzKGa+uCrOHGYZwTSGp:rDe+7M5xLp+qE6nuCrcGL
                                                                                                                                                                                                                                MD5:1AC1AA8AECC1B0204AF8C5C4610EAC82
                                                                                                                                                                                                                                SHA1:D04A013FDA49D5D2EE5ECE7A4896E5013F3160B3
                                                                                                                                                                                                                                SHA-256:638AFCAD447E847C40434C14D7CB5E9A8A8ACC58A4CAFCAAAD0EDC5C2EC30D9D
                                                                                                                                                                                                                                SHA-512:BE8AFB4603D4D4C2CC90C7CAA9CDAA8FA31FC873B70EA746DE6B0EB30A4745FD354FE0A2BD39F35EC150314939D419C912DA49B25CFAE115E2C05B80B9EAB213
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-hummel-away-infant/babykit-2024-25_ss5_p-201148313+u-graiqds4qchfyxl9y3ho+v-3trgmf6tqv3xvayq67bt.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................!h...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma.................!pmdat....."*u6..h4 2.B....(.@...~.4m....0..7i'...Y_.X...(NP.....5<...A.x.>N%.........M.......|.nW7L.....9...c.)"...'..~!..L.#.{..hrN.lj.@[.....%.|S...u..A.....N..S/..........BV.QD.c...o....e..|T...S..U.>8..k.......J.....O.o..a.'1...rOi.........;C..........k..U.21~.......Sl..-.K...".mw..T....i.6.K[.&x.IIK.G._~..?A.......}..k/_....5.1%.~sj}..nbl.".P...u1U:<....53AF....'.5l..C...@l..r!...n.c...H}....;1......bU....4=...xh/...;d.O.b.V.`w.l..|R....o.5.$,...}_.e..a.F%....,.YC...f{.U.5...`...UH..,../o...........ix..O.. .j%7...='..B ......z&...[..M.......O....6.s.j..{...`.......Jd.I@.~.Wo..6.2u..: !4y...+M[.G..|+...=([9.[9e.f].-.D.r.j~..d=.y.....;....q.{#....Q..+........|.J..+.M...o.I.........
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):988
                                                                                                                                                                                                                                Entropy (8bit):7.732469381221614
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:kHzPYKxNRPmkjmCGaAFAAF5frIRkuDhZXCOPbBmOxFnBbM:4zPnPmymxrAAFBEVrPlmoBbM
                                                                                                                                                                                                                                MD5:D33236E39BDE8B021E664BD0B14AA33C
                                                                                                                                                                                                                                SHA1:5A9047355B35128B7B52195B491E6E0AA6ACF745
                                                                                                                                                                                                                                SHA-256:9A2F0EB7564E5C68E6A35A1D10BE824E3BEEC9BF68E4FAD8278140DF5050BD79
                                                                                                                                                                                                                                SHA-512:5C9A54DA3D93A69845C8E2509012EE7BA5EC0C913065B97A85E95DBDF894A82B389107E6DE41956E784BA0A98103A204E0AC67318567E88FD552DD9F225CDE04
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/40x40/a19c2255-8afe-4abe-8b39-1cd09ba4eebe.webp
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X........'..'..ALPH......d[{.H..f..jNC.G3.....7S.;i.....$)...........4........xn|?..2.6....2U..j..L!.|nSI..DIe.K.g.8cooP%0[.(7n[.r9$..,.A9...p..A/,Q<...eX.-s.%ory.6.....{~..Mr..79..p..Q=o...o..G........=...H..K...(..x..d.....S......5.........2T.....j......q.Z...#B....{.(.k.1../p..H.....*5.p.0..2....g...Q6.a.p.!N.u8........H~1...+I....CY.K.pH....Z.z....d[..)RHE.X.E^cp.M..#.l_.1.o,._.T.n...t......Aakp..L.3u.1{...E....=z...g......r..VP8 .........*(.(.>m2.G."..#.....i..R......6w...6.?.....G.m.W./...P..sk..!%96#....|..~...$.~(..L..0Td......RiH+X...[..e.....Oy.....C.^.O.,8.Wq{.Cm...NZ*4..I...$BM...S|%U....u....S....N..V4.!.$.5e....R.......~....@..|.52M........x...m.k...5.S..f....UA/..N.._l...}x6o...+.@:...! .....J..."|.{(...9p....}..`2........Z.<.q.......j\...j...D..n.#f2../.wm...../.c_P.:..v..h....d..u...o..U......6}.g@S.|...{....%....[n.....-.{)^.lrt.d..;.e..y.f..o1B...5&......).f.].Sx?L....c+..5..GaU].K...zW......>)...l_....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 340x340, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):25461
                                                                                                                                                                                                                                Entropy (8bit):7.9282207964423055
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:qezUilYFA/FHPq0abHTXdthJrn56tW665G1KZoBz25ME2Sw5naMfYmii+Vdwwkvo:qeAV25q0ERl62ToBSeE2iQYm6wwkvb9m
                                                                                                                                                                                                                                MD5:FD9484FFAAEEA357D6F0E0FE9F6DA215
                                                                                                                                                                                                                                SHA1:5F38E4D9BF355563539DD4E07ED0C5181AE06F37
                                                                                                                                                                                                                                SHA-256:A19247F98D8F7B05E06CF08281CB3C3956A76EC22430DBDDB4E1408BB1096AB8
                                                                                                                                                                                                                                SHA-512:224AC8EDEBFA5B6813D0FAF34DA051E592260CF73879DCFBCF102A3BA6BA854D96B8685E88A9A9D026D6C008511E894290EE29A31E78A4359A14361B496AFB48
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................#....#)" ")1,,1>;>QQm............................................#....#)" ")1,,1>;>QQm......T.T.."..........7.........................................................................8.yW.'.Q.C..1..?...f.Z.P..M.g..t6...|.........................._.VJ!7....M..e..5.....^ND...l...9..I..=y.L\.d.3...........gP..%k...................,.K.-.`....M#~.......Z...*.m*..ki...r.2.\.}....s./..E..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (453)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):454
                                                                                                                                                                                                                                Entropy (8bit):5.263299997787712
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:vGVSSqePwxD9kPcdh2eJP7JySAbDc3ffSAbDqu/e7:vkqePwxxkqDzJbscKsGum7
                                                                                                                                                                                                                                MD5:46B98CFD940923DEC604D1D9BAC62940
                                                                                                                                                                                                                                SHA1:124450443AAF4AF86B9AE988923BE003C9049E30
                                                                                                                                                                                                                                SHA-256:36AD0F7159671CCCACFB8621D0CAC9BD198EAD9EF4FC2892574134E7B2C69CC0
                                                                                                                                                                                                                                SHA-512:BA595A820016D3A8BAB4AEA45AA27B60FE47EBCDC3208C5217ABDA0F7D25F93F36576054D0522491FF0D959C90D3CE3BC1420836BC2DBA99AF382565E5E6293E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/BbwGZb1k.js
                                                                                                                                                                                                                                Preview:import{_ as e}from"./DgnMgl17.js";import{X as t,C as i,D as n,M as s,O as r}from"./DGrY2nCv.js";const c={class:"container w-full py-6 mx-auto"},f={class:"flex items-center gap-12"},x=t({},[["render",function(o,l){const a=e;return i(),n("div",c,[s("div",f,[l[0]||(l[0]=s("div",{class:"h-[1px] w-full flex-1 bg-white/30"},null,-1)),r(a,{size:"large"}),l[1]||(l[1]=s("div",{class:"h-[1px] w-full flex-1 bg-white/30"},null,-1))])])}]]);export{x as default};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (2599)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2600
                                                                                                                                                                                                                                Entropy (8bit):5.238246154403386
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:gGF6ZZqggyP8W3Kmlv1kTUQD4AFf9++sE7XXRGCeXCFH4+gtCJIN:La9P13vCTZz9hRGCe+4+kCJ6
                                                                                                                                                                                                                                MD5:D96059FA0E3A9057EEE07A7B7DC8FE9C
                                                                                                                                                                                                                                SHA1:49ACE694F30E0D2DE53BF21047735140979E7A90
                                                                                                                                                                                                                                SHA-256:AE1D3FA04D929BF5F785BF6F60A46E94EA06D94AEB66F97B71BBA6751C3A4402
                                                                                                                                                                                                                                SHA-512:AF3082AFEAD7BDD3FAF08028159B597C8DC4B8BECD57CE5DDE271727B6963E8B614F1F544035D10D18264A5661BB4D1E497E0FBF6DEADD8AC6ACCE76F13053BD
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{g as z,_ as F}from"./CKb7YGHp.js";import{L as K,v as P,r as s,B as Q,h as M,V as m,C as D,D as N,M as j,G as R,J as U,E as W,e as v,m as X}from"./DGrY2nCv.js";import{u as Y}from"./Ce3YYaXm.js";import{u as Z}from"./CjWxphcZ.js";const $={class:"flex flex-col items-center justify-center flex-shrink-0 gap-4 lg:flex-row"},tt={class:"flex flex-col items-start gap-4 mt-2"},ut=K({name:"NextLiveMatchHero",__name:"index",async setup(at){let f,x;Y();const i=([f,x]=P(()=>Z()),f=await f,x(),f),u=s(null),t=s(null),c=s(null),l=s(!0),n=s(),B=s(),E=s(),G=s(),p=X().public.club.features.streamline;Q(()=>{H()});const H=()=>p?V():J(),J=()=>{if(t.value=i==null?void 0:i[0],!t.value)return l.value=!1,void(n.value="no-fixture");c.value=t.value.attributes.streamamgData.assetData,l.value=!1,n.value="other"},V=()=>{var a,r,e,o,b,d,y,g,A,O,S,T,_,w,k,C,I;if(t.value=i==null?void 0:i.find(h=>{var L;return(h.attributes.streamlineData.streamType==="match"||h.attributes.streamlineData.streamType==="other")&&((L=h
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1037)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1038
                                                                                                                                                                                                                                Entropy (8bit):5.295140074407082
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:m8p5bdePwsc9C+41FyUlnGyQDYU0QQdOxv:BvSwp9C+4L1GExQk8
                                                                                                                                                                                                                                MD5:B74375D84D16EDFB8B3D52500A1F7D6E
                                                                                                                                                                                                                                SHA1:4F671CE1126E04F4720C64F3394529FAA5A0BDE6
                                                                                                                                                                                                                                SHA-256:E8F227F65B5B44D661A781455234360EAD03D6955B4C890CE4989DD99B64ECDB
                                                                                                                                                                                                                                SHA-512:1AE407E6C3ED48055713EFD6A8DFD2494E34AC9D1BF87CFDB4A57334C2574DA4BD572375B86DC4FF29B17AABB9348319817ACA2774CCCD036A139B4C0E4502DD
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{ad as r,L as c,C as a,D as o,E as g,Q as e,R as u,N as f,F as n,M as m,O as i,e as p,m as k,S as L,a9 as h}from"./DGrY2nCv.js";const y=r("/appStore/ios-app-store.png"),S=r("/appStore/google-play.png"),_={class:"container flex flex-col gap-4 m-auto text-center"},w={class:"flex items-center justify-center w-full gap-4"},x=["alt"],A=["alt"],F=c({name:"FooterAppSharing",__name:"AppSharing",props:{iosLink:{},androidLink:{},title:{}},setup(D){const l=k().public.club.name;return(t,b)=>{const d=L,s=h;return a(),o("div",_,[t.title?(a(),g(d,{key:0,tag:"h4",class:"pb-2 font-bold font-heading"},{default:e(()=>[u(f(t.title),1)]),_:1})):n("",!0),m("div",w,[i(s,{to:t.iosLink,title:"Download iOS"},{default:e(()=>[t.iosLink?(a(),o("img",{key:0,src:y,alt:`Download the ${p(l)} App on Ios`},null,8,x)):n("",!0)]),_:1},8,["to"]),i(s,{to:t.androidLink,title:"Download Andriod"},{default:e(()=>[t.androidLink?(a(),o("img",{key:0,src:S,alt:`Download the ${p(l)} App on Google Play`},null,8,A)):n("",!0)]),_
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (329)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):411
                                                                                                                                                                                                                                Entropy (8bit):4.860536119137509
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:qTCx1efCAM65BLq0LFSk4EWK10IfiPtIJiAzv+:qc1UbMMZHLFaK1detklD+
                                                                                                                                                                                                                                MD5:68B37F3513DA0D1E1DA596C720571E8C
                                                                                                                                                                                                                                SHA1:8E4BDBD8DA296E6B06B192CB7D223ED592CE1993
                                                                                                                                                                                                                                SHA-256:00D22E8A9B4D818586FE13A0FEE60C8BA283998D68F4E7696E0740551ECDF5BD
                                                                                                                                                                                                                                SHA-512:AD6BE03622BF728AB28AF570C3B046EFC1EEFE8A5C58DA21D30F818BF6347B449E07674EDD1C04FFAC4E53811B8C3ADEA58F6CCA53FDCE699C19A73547A771C9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/gc-icons/social/email.svg
                                                                                                                                                                                                                                Preview: <svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24">. <path fill="currentColor" fill-rule="evenodd" clip-rule="evenodd" d="M3 3C1.89543 3 1 3.89543 1 5V19C1 20.1046 1.89543 21 3 21H21C22.1046 21 23 20.1046 23 19V5C23 3.89543 22.1046 3 21 3H3ZM19.1492 5H4.8508L12 10.7194L19.1492 5ZM3 6.08061V19H21V6.08061L13.2494 12.2811C12.519 12.8654 11.481 12.8654 10.7506 12.2811L3 6.08061Z"/>.</svg>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 340x340, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):11424
                                                                                                                                                                                                                                Entropy (8bit):7.850191816559717
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:9AhCFEKeznDQ6ScEevTfq6W6XAjMSAL8LLYO3oTpEKTGTrooEevF:9cKezn06ScEerRWWArLP3ApEkGTdtN
                                                                                                                                                                                                                                MD5:2C9E410328430E565BC0D913C9909FB1
                                                                                                                                                                                                                                SHA1:DCC923131BD81647AA4A94EA8B762A77A449BDEC
                                                                                                                                                                                                                                SHA-256:352A5AEBF8641E4625AC812D672F2BAD095A9FB518E81DD6DEBEB13CD04C28B7
                                                                                                                                                                                                                                SHA-512:A370B206DB3992D4F8E0CDA1053E75FB3715DF08C91D883D3EAF09EC8FEF3A299D1C028A4FBCA68C9753C93A5B93EE0BE1DD02DD2A66E31683807E4FA356B632
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.............................................................".."+)+88K.......................................................".."+)+88K......T.T.."..........4......................................................................&.".<Gl.@..%...(J.................>....I...R.R.-.X.....u#R..f.h...(.............U9.XR...5.k..e5...0H0B........E6..~..m.OP................u$.C......C.dA$?Z.....@.Z~QM.%w.=5....X...............y'V.......w
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1600x900, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):65046
                                                                                                                                                                                                                                Entropy (8bit):7.996739608645489
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:1536:ixzlUkJDerIAJf4JgmAEEPoNhefxqqGdTYQWLZjxwK:wzS1SJ7AgLeZql3stx7
                                                                                                                                                                                                                                MD5:4D8935FBD6300DC642A626F36F9BD0E9
                                                                                                                                                                                                                                SHA1:CCDBB315133147ECD4B107A1AC5515041DD9BDD7
                                                                                                                                                                                                                                SHA-256:D7C187DB0875293B42FFBF25C7F7A5FA596542CFB0D0A350667D3D0E1FC1BA13
                                                                                                                                                                                                                                SHA-512:70001FCA2F0043BD43A5C1F5958BB9F187498476C2B187BE65D902F6887999A3E72794CC5CDAECF3A64A417377E1CD8391B500C526160C4CB7BCE0FFCD31BD68
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/1600x1600/2c3c6290-2fac-11ef-8bf2-17292c2a2a24.webp
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 ....0....*@...>m0.F$#!.&.]....I)..y.*.W...p..?.}..8.Y......X........../.Wl...xMx.......".........<.:.8....z?.Gk....f?........_..#..../....%...~........?...{..[........_.o....q................!_......~~.........3....v{....{[...............zg.Z........s.........^....0D#.9.&..o.t.N...-.8.n2Y....u.g..d<.|/^.\.I P.....d...RZ.VH.v%D...'.....$..;m...!..D.9.wM.6.yj..3.]..nB'nv...6.D..3.....`..#j.[HG."j.9..G.M..:..e;.......w...r3.7pN.....\.Pn..282....o.......<083..TK....5z.....,.P.....6.....;.Q...=*.{....a..+....8X.)...+dN.:&H.h.a.VO.{...;.aV..I.W..&.sQ.(O-.{..>....r.K...|&c_.vx.|.=..+..Y...Kn!Mh..._.Q.|..-...#Y..r."OM..{J5....V...KH=..OO./6c.\..y.,R.d...k....\..;..........b...G..p.....`...`..`e.v..)M..Z....\?..k..+"C.N.g4g..\.%.\.U-..:.....+.....p.(..K.{..3..,8....B_.5Cf.......dE8...d...E6].....`..p..].i.6...>...<|..~..........$.cP....x...BT.?_..j.+.m*............E[.%#......2&_..H.W.\...z/\.d.c.li{...q9)......y}?.L.9.h....,.yq..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (7783)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2054487
                                                                                                                                                                                                                                Entropy (8bit):5.179803633654101
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:SkNz4mfZZUiSvHaOvkhyJ8FoyJJZJXjyJ8dIyJP9x3qCskVA8lEgY2PwUgDf4Dc:xz49vkhyJ+oyJpyJKIyJHc
                                                                                                                                                                                                                                MD5:7DFB23135EB47D82237128ADEDC89AA2
                                                                                                                                                                                                                                SHA1:FA19CA3F3233936CAD68784A34A766A2DC31167F
                                                                                                                                                                                                                                SHA-256:6E363635891A7D38C38E3476F980D20ED3A8033BA5B583052072BDC11ABBFC37
                                                                                                                                                                                                                                SHA-512:FA5501CA6F3E4B394837A69C7E76FFD8502E5A6B057EC4616BEEE48C4F9A66A252460072AA2EC2CB5E06875A2F2A30E20D4185DBA4456486A10BBDBDD962721E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html. class="MktRoot". lang="en-US". data-js-controller="Page". data-page-id="Home". data-page-title="Stripe | Financial Infrastructure to Grow Your Revenue". data-loading.>. <head>. <script>window.__capturedErrors = [];.window.onerror = function (message, url, line, column, error) { __capturedErrors.push(error); };.window.onunhandledrejection = function(evt) { __capturedErrors.push(evt.reason); }.</script>.<meta. name="sentry-config". data-js-dsn="https://7cd38b0eb2b348b39a6002cc768f91c7@errors.stripe.com/376". data-js-release="4f9fc9dee9856ef45654d1414eb48c2b2abf4a50". data-js-environment="production". data-js-project="mkt".>.. <meta name="experiment-treatments" content="acquisition_top_cta_change.control.ursula.5cc4b671-a183-4405-8f0a-8f0fdee64b89.a,wpp_homepage_title_copy.control.ursula.6f09d3de-aaf8-4a9a-9460-65f3e225def1.a,acquisition_jp_homepage_holdback.control.ursula.6d51ef1c-4214-48c7-9aa3-7ea72a0b534d.a,acquisition_text_suserng_with_viewpor
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (2598)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2599
                                                                                                                                                                                                                                Entropy (8bit):5.361474630928035
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:jKCJ9BveNAp/x6gYuScHi8QZn/2QdJrU65TYlngqNwcU65TnEp/+w:j9leOLbYubHi8Qkh6a469Ep/5
                                                                                                                                                                                                                                MD5:94BF3B4B5F1219F7BEDF0A94D58D5508
                                                                                                                                                                                                                                SHA1:894EEADDA143ECF86B9A420A0BB55F5D21F9793C
                                                                                                                                                                                                                                SHA-256:343B890D0FF5CA7D24E071C58FA1501EE9FAC7023681E83C6D21CA10FFED2727
                                                                                                                                                                                                                                SHA-512:3F05B1FBE5FA1D4C86818EA73CE71C689F172EFA982D462EDF9F5E2221068BE966FE43AD5A5C7B909A09742A3F1ABA26C4E6174003FFB6A8D1A3706FCD47320F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{L as C,a8 as k,h as M,C as s,D as l,M as t,K as i,e as a,N as r,F as o,E as b,A as L,O as d,W as B,T as S}from"./DGrY2nCv.js";import{_ as T}from"./DG5d2P9G.js";const j={class:"flex items-center flex-1 gap-4 fixture-header__wrapper"},H={class:"flex flex-row items-center flex-1 gap-4 fixture-header__content"},O={class:"flex items-center"},z={class:"flex-grow"},I={key:0,class:"text-sm head__date"},D={key:1,class:"text-sm font-bold font-secondary head__time"},G=C({name:"FixtureHeader",__name:"index",props:{dateString:{},timeString:{},competitionCrest:{},isHome:{type:Boolean},isResult:{type:Boolean},theme:{},isLive:{type:Boolean},showMatchOrder:{type:Boolean,default:!0}},setup(u){const n=u,{textColor:c,altTextColor:f,backgroundColor:_,primaryBackgroundColor:m,primaryTextColor:h,altBackgroundColor:g,accentColor:v}=k(n.theme),x=M(()=>n.theme==="club"?[h.value,g.value]:n.isHome?[f.value,m.value]:[h.value,_.value,v.value("border")]);return(e,N)=>{const y=B,p=S,w=T;return s(),l("div",{cla
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1638
                                                                                                                                                                                                                                Entropy (8bit):7.8269300375928825
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:tznR4u+2XCTj39die7kAb1wNvtvF7dTLqkK/V0CPaEZX9scwhnU:tzRs2yThwe7kkwF7dTLybyEXnuU
                                                                                                                                                                                                                                MD5:5B7BB1A13C204CF96DACECABE6FD9AD5
                                                                                                                                                                                                                                SHA1:4894240F0A6C83FFAC8EBC48A529D354A9D2B738
                                                                                                                                                                                                                                SHA-256:201DF00A78DFA45369F9E0CFC6FF5F1D586D8E2F8DB88E3093532CADE952F88E
                                                                                                                                                                                                                                SHA-512:C7507BBE62B7FD5D2A02FF04567851C7C81F595E91CC8A1B74C401499A0E0A5D52067D438E539918B0FD17570E858F0299B851DE1C442FE504FF388CE8087F73
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF^...WEBPVP8X........'..'..ALPH........j;k.s.7.!|.B.4.d.a..3.33.'...w......D..`.(..:>w......cS...1.mg.&....lE.#E....3........k....8...zRg..&......hd.Q....V.Z.9......9f....'.Ee..."..#4....!...... .]&fVv...+=...n....'.G|@.g.'3F..fN3....K.:$.]...RI........^].\..!.......L.86Kz>....h.............s9..DD..K.D.lxM.c|.....t...C...tXepe....,P...9.........U. . ..]}4Wg.".,.......,....+..w..]U.YRU:.u.....;.>w.........A.=.r.eY...rz......VP8 .........*(.(.>m*.E."...d@...Y..an.S.|....m..........g.w.w...q..XS..W.y..o%.../......x<...FO.?..........O..?..i.......3.].p4...g....L.\:........8.&..C.I~.a.f..yU....f....!e.x.........A....~..l..v..L..aJ.v......../p.....Y.....4G...<......5...7j....8u2. p......@.C.&.....m....../.Z/....r....S...=....n.bY.g...tN...x..0.4..U!.J..2......m 5.I...;...4........7.N..Xs.R.?./../Co..6iW...@[C........-..o......(..1.w.........V"..,}.w..M....#........c.........;{..p......+........J......'.K....a...K4C..D...a.m.~...[c.o..9
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):651
                                                                                                                                                                                                                                Entropy (8bit):4.3413895961447135
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:t4HnOWLHGfCd/QYlZpUai7FSr6cPJUpA3ie0zQcozjS50J0JZRjTToEksiU4pyCp:t4HOsGqdQYlHU46mqpOumzjCvTozsiUW
                                                                                                                                                                                                                                MD5:A5C5D6146A6E55E4A0FE3567602B1E46
                                                                                                                                                                                                                                SHA1:C75FF1B713378AEC779FB248E22DAA513ACA725B
                                                                                                                                                                                                                                SHA-256:901BB0E03B8C3C0A1CF4C487A177417328BB7D8C94106ECEFCEEDD7D7F6C4DDC
                                                                                                                                                                                                                                SHA-512:D21D979974542243A4D70036F87BFC0549B6793B809ED09044946BE2A25C47811A99E20FDB1F3044082A5509664101D4BCA241A1CA7B09FE80084CEAFA092368
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="348.333" height="348.333" viewBox="0 0 348.333 348.334"><path fill="#565656" d="M336.559 68.611L231.016 174.165l105.543 105.549c15.699 15.705 15.699 41.145 0 56.85-7.844 7.844-18.128 11.769-28.407 11.769-10.296 0-20.581-3.919-28.419-11.769L174.167 231.003 68.609 336.563c-7.843 7.844-18.128 11.769-28.416 11.769-10.285 0-20.563-3.919-28.413-11.769-15.699-15.698-15.699-41.139 0-56.85l105.54-105.549L11.774 68.611c-15.699-15.699-15.699-41.145 0-56.844 15.696-15.687 41.127-15.687 56.829 0l105.563 105.554L279.721 11.767c15.705-15.687 41.139-15.687 56.832 0 15.705 15.699 15.705 41.145.006 56.844z"/></svg>
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (545)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):560083
                                                                                                                                                                                                                                Entropy (8bit):5.670807885144341
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:2ToGBa353/EApIyArkA6WiFvT7XCjDpEj/8U4LkgdLRsNY7d5/PwL18WS3mmPfGY:2ThwOA1Avi5f4L7LCYe63mm4M
                                                                                                                                                                                                                                MD5:81697E6CDD98E37117D7BDDCECF07576
                                                                                                                                                                                                                                SHA1:0EA9EFEB29EFC158CD175BB05B72C8516DBAA965
                                                                                                                                                                                                                                SHA-256:73DD640564004EC8730E7F3433B9DFAA6876AC3A27E6964A17834F07F6D56116
                                                                                                                                                                                                                                SHA-512:FC29D4A1FD39A7C78B7F57B221596ACEE9B805A133CE2D6FF4BC497A7B3584AB10E3D4FFDE30C86884F1ABEAC7D521598EBDA6E0B01FC92525986C98250FA3F8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/recaptcha__en.js
                                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var T=function(){return[function(r,d,h,V,R,K,Y,S,N,D,F,E,l,B,C,m){return(r|32)==(((C=["fr","flat",2],r)-C[2]>>4||(m=new Promise(function(P){window.addEventListener("visibilitychange",P,{once:!0}),document.hidden||P()})),r-7>>4)||(E=[2654435761,0,"1"],Y.wb=K===void 0?!1:K,B=b[38](26,Y,V),N=g[16](55,B),Y[C[0]]=N.next().value,Y.C=N.next().value,Y.rI=N.next().value,Y.Zf=N.next().value,F=Y.R()[C[1]](Infinity),S=F.findIndex(function(P){return P instanceof dy&&k[17](15,P,h)==d}),l=g[9](5,F[S],lj,3,p[12](77)),.D=[n[48](22,Y[C[0]]),A[43](38,Y.rI,U[9](11,Y[C[0]]),E[0]),A[10](27,3,Y.rI,U[9](19,Y.rI),E[1]),A[10](28,3,Y.Zf,U[9
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1496)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1497
                                                                                                                                                                                                                                Entropy (8bit):5.433329188026566
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:3sZ/CsuAmePwHR7VbKtjMeVcVgEyDSv+fMAYHlU46OYHX/a51OYQrBDaUmLB55a0:cdxwxItYLAw/8Yk9WjhOBBHZ6t
                                                                                                                                                                                                                                MD5:953A7F4333BE91713F7A4A9BB8E382CD
                                                                                                                                                                                                                                SHA1:7C6FF8BF8AFA0A851077FDC0921FA532D997A3CC
                                                                                                                                                                                                                                SHA-256:DF39ED67D2AF16D9482D220867EC6050B7D76BDB7400B265C97EABA6C2A8727E
                                                                                                                                                                                                                                SHA-512:620E72375337F6AE72BA89EA9190D04A648B4C0F50A0EBB8BF3BACA9EED5ACA7CC64AA156B205204C66E2C18AD1316B785A599C39AB7C8E6C28D78C3B592D01B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{_ as v}from"./eH3yV7h6.js";import{_ as x}from"./dJZKKnLA.js";import{_ as H}from"./dLzgtCbi.js";import{u as O}from"./DUaWSe0U.js";import{L as S,C as a,D as c,E as p,F as j,O as z,Q as D,G as F,J as T,I as W,e as f,H as w,K as b}from"./DGrY2nCv.js";import"./CE3cBQ0G.js";const $=S({name:"Section",__name:"index",props:{data:{},style:{},widget:{}},setup:C=>(e,E)=>{var s,i,l,o,d,r,m,n,y,g,u;const h=v,k=x;return a(),c("div",{class:b([[("useStyleObject"in e?e.useStyleObject:f(H))(e.style),((s=e.style)==null?void 0:s.theme)||((l=(i=e.style)==null?void 0:i.style)==null?void 0:l.theme)],"relative overflow-hidden bg-surface"])},[((r=(d=(o=e.style)==null?void 0:o.background)==null?void 0:d.image)==null?void 0:r.image)!=null?(a(),p(h,{key:0,"image-key":(y=(n=(m=e.style)==null?void 0:m.background)==null?void 0:n.image)==null?void 0:y.image,"base-width":2400,"base-height":2400,alt:(g=e.content)==null?void 0:g.title,sizes:[800,400,200,1200,1800,2400],mobile:"blur",class:"absolute top-0 left-0 w-
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 800x594, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):63595
                                                                                                                                                                                                                                Entropy (8bit):7.95930789705333
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:7BRrttD4OECE+roOghZqUpH2jiY6STJoqD1xMQhw:lRZl4ji4ZqMTxqbLm
                                                                                                                                                                                                                                MD5:D0728E0D43725B1FD44FA3760BB099BE
                                                                                                                                                                                                                                SHA1:8B65E19A13EA1A9EDA8FD80CA19255D374033945
                                                                                                                                                                                                                                SHA-256:2D763B2A6CAA012560BC4AB652B3A4DF19C42049125096B26E6D44677134CF12
                                                                                                                                                                                                                                SHA-512:150F27831FB6FEA586C2D777B38C89A1984468A4BF0DC612406A17709FA6E501422478ABAFE607207031B9EE1A9228269693E9CC734F6CC0A97F5B8C018E3DBD
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.............................................................&""&0-0>>T.......................................................&""&0-0>>T......R. .."..........9......................................................................L....................................................................<..V.)4....X.>.n..aViq.....N.....+D..D.&....T..K6.Q.U.T]<.Bp..7n..K......&-......c..-r.".2v...U!.]..&m...G*.|}Y......_0..-..|.n...](
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1436), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1436
                                                                                                                                                                                                                                Entropy (8bit):5.766226612603719
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:2jkm94/zKPccAjZy+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtlZA1pvVip:VKEcixKo7LmvtUjPKtX7Dq1p9jLrwUnG
                                                                                                                                                                                                                                MD5:594D21B58485263CF876D9BF3893159F
                                                                                                                                                                                                                                SHA1:32486046F93767FCE8BD677F212BCC71E1DF79C8
                                                                                                                                                                                                                                SHA-256:BB5A170A44CF03C1DE49F542ABF0672B202D7F5E5416B717EECFE76586A89E83
                                                                                                                                                                                                                                SHA-512:258803B97D176DA2A62138624C88AA1E20558F13FF88BB321599B1BF20627B43E86C60325D92870C53AF3929237949EEB65CFC1B1270E97F99E582F3D82D0022
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.google.com/recaptcha/api.js?render=explicit
                                                                                                                                                                                                                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):14382
                                                                                                                                                                                                                                Entropy (8bit):7.942500864175747
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:E8sAikJpYAt/vRJmVXa2V5SAbVWbqRrIoNmFX3M0mO1cCF6fHunxEMG2orX1ECa:E8hJpLzJm/eaQbqRrhwM0mO1cdNMGN+
                                                                                                                                                                                                                                MD5:98417DE9FE6918B001642C207DC5F141
                                                                                                                                                                                                                                SHA1:4CABC6D25F3BED150ECC43F81130191BDCFBCBAE
                                                                                                                                                                                                                                SHA-256:7990BDFD161B9384046E0243A2E0831B34854C91DD06CEE780CB8623F6E37C95
                                                                                                                                                                                                                                SHA-512:A9425C87A079FFF96E1E08469C2A9D47B5FA1A9C0117266BB436E37347BCC4F44012D650D711F0458B49AB6A12041F6245A4373EF82BAD15A3B7866AA444BF14
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-hummel-training-half-zip-red_ss5_p-201140492+u-zg5f07uznlj3hl9fqhaw+v-azttg457qitxuuyike7h.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:RIFF&8..WEBPVP8X.... ...S..S..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 .5.......*T.T.>!..B....x..0.........dJ.S............N7.{.....O.w...}...._....../.?...o._....}.9.......o...._................~..........k.......?....3...Y.S.....?`/.?.=,.............O.O.._.?...t..z.z.... ./.M...........F_*....................?...?h9.........q.......W..c..{..1...........?x...r....`o._....u.|...7...7._....../._..........................._.....x8...V.*'....UGK.W..8t.' .,^...E......%.Y.N~.$.RMH..B..a^p.Hv...t
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):814
                                                                                                                                                                                                                                Entropy (8bit):7.619094990484816
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:pKP3KeEUdU3uChLW6HbW+0+0c00PziD8KJu5N1:pg+UMpDHiTLc00riUN1
                                                                                                                                                                                                                                MD5:DDA8B29E8D8FB84BE16F07C5E337E063
                                                                                                                                                                                                                                SHA1:C3685A791ABF8AED072F406B1F56F4C1E7B9189A
                                                                                                                                                                                                                                SHA-256:9EE626CF87B44A8D9B536B28CF81D8CB9EA59107C0F3D31A892DF454B2A92CA7
                                                                                                                                                                                                                                SHA-512:5160B33B1D5F51EDC71E82BAB05C351D892E204CE002559F2AB7007559162DC02DA93156DA512F78097238F6C4A66CA83C5A8211C5BE9D6C31EA4A004DC474D5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....W.......pHYs...%...%.IR$.....IDATx..Zm..0...J..$TB%T.....Aq.9..J..Jx79.!....ag..B..f...i........`...(%+...N{.B..@......,....}a...........r.....\.Ld..g...;.:.1....,....7j...@G.%3..q..G...p'...G.|.%......ZC.x.......7..2..-c..?,.....-mC.jKWA.Ng.S.el(u.....%'....#........fjr.".F{......l.,Vf.)../..rK.........0..#..2.[/E@...?.K....\.+..H.^.A!.Q7m..`8qO.I.....T..#jxK.!...nI..&...%..' h...o..%.)r.$.....~-e.....\.;....l.B..2..1. .C.-Y...Ot<.@V.}D;.@..i.Y.SN.].y.A.i.Q./...<...N@.:.Uv>".s.l.....#.Q..w.A....:.....ZL.:.faF...!.8.@.=.(_.{..s..%.|.$[.y?Xc29C`......%.%.....I.zU....yL.y....P\[.V..E1~.........J!.ZK=2..R..\.|J..p:....S...W.Z0.{...G.Y..W..o....;...._......".....Q..d..2.GC.[]O.?...8..$..%[...^.%*)..Q....h....@.1.........=L;...C.......J.?U.r]VX8h....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):269564
                                                                                                                                                                                                                                Entropy (8bit):5.036489116097327
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:HztdtBQHrtfro3j0qPYTXaKkfOTNczRLCAZ3Zj528jMFKKQ9gQVNC47B:TtCxfXfTNczrvj59V0a
                                                                                                                                                                                                                                MD5:BD7E98350F96B50EC6CBF7F09D0BAEE8
                                                                                                                                                                                                                                SHA1:FE366FC4014759D081D8F7C79D3BC31344C70205
                                                                                                                                                                                                                                SHA-256:EA2738D0C798EEBC5E95754BB09444D685DCC5BB54A2B34D1A07BF757AFD7F8A
                                                                                                                                                                                                                                SHA-512:D6FAD8D3AED5DAF89F9778DCC7D84E899B8EE9E6103B0BEB0718E994A5A49F0C57334DB42EF8FDFF2A34F488F0F4B004C3A7BF587ABC155AD8994BC604438ED7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safcstore.com/content/content/common/images/svg-sprite/bd7e98350f96b50ec6cbf7f09d0baee8.svg
                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><svg viewBox="0 0 29.5 30.5" id="Icon_American_Football_On_Light" xmlns="http://www.w3.org/2000/svg"><path d="M28.75 14.72l-6.73.61 1.04 13.42s-3.11 1-8.31 1-8.31-1-8.31-1l1.04-13.42-6.73-.61s.5-7.97 1.54-9.97c1.04-2 6.23-4 8.31-4 0 0 1.04 4 4.15 5 3.11-1 4.15-5 4.15-5 2.08 0 7.27 2 8.31 4s1.54 9.97 1.54 9.97z" fill="#e0e0e0"/><ellipse cx="14.75" cy="9.7" fill="#1a1a1a" rx="1.56" ry="1.5"/><path d="M7.34 12.59l-6.23-1 .29-2.68 6.23 2zM22.16 12.59l-.29-1.68 6.23-2 .29 2.68z" fill="#7a7a7a"/><g fill="none" stroke="#1a1a1a" stroke-linejoin="round" stroke-width="1.5"><path d="M7.48 10.75l-.84 18a33.425 33.425 0 0016.22 0l-.84-18"/><path d="M5 15.33l-4.25-.61s.5-7.97 1.54-9.97 6.23-4 8.31-4h8.31c2.08 0 7.27 2 8.31 4s1.54 9.97 1.54 9.97l-4.25.61"/><path d="M18.9.75s-1.04
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (638)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):639
                                                                                                                                                                                                                                Entropy (8bit):4.441648768384347
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:/Jy2f/NOFDEkOKSpcUjiUmCvcSfgLLDLGf91ABcqLrlXcKpckc2hch/czctncNhP:bYh5LSpU0b7ABRLdD3RM/GACi1zM6G
                                                                                                                                                                                                                                MD5:99B6FB07F7B86E23A724F9B8D674DA29
                                                                                                                                                                                                                                SHA1:376A169A67EB7FE26D45A9BAD0132886799D8CBD
                                                                                                                                                                                                                                SHA-256:F9DAB28806D7CD83E68A8E00B13F7640142371453D86D7371131530A539E4B6E
                                                                                                                                                                                                                                SHA-512:CA4641549D9F58AB13106FAF459CF2FB575F9B8A058BC7EB113804353D5575E1CEF75753B62AA1837178F8A9CF1D847919181F258AF9D67423C24113A14B3F00
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/DMMjVHYg.js
                                                                                                                                                                                                                                Preview:const a={shirt:"football",player:"football",search:"navigation",tickets:"navigation",article:"fan",hospitality:"fan",facebook:"social",instagram:"social",youtube:"social",whistle:"football",attendance:"legacy",ball:"fan",camera:"legacy",video:"cms",close:"navigation",chevronLeft:"navigation",chevronRight:"navigation",lineups:"widgets",scores:"football",download:"legacy",tick:"cms",phone:"fan",email:"fan",x:"social",threads:"social",signIn:"legacy",burger:"legacy",match:"legacy",twitter:"legacy",snapchat:"legacy",plus:"legacy",basket:"legacy",info:"legacy",feed:"legacy",stats:"legacy",quiz:"legacy",padlock:"legacy"};export{a as C};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):70600
                                                                                                                                                                                                                                Entropy (8bit):7.993332692434233
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:1536:DdIF17Qzz1bKtou/Gr5HlbVkRQzZhBWbaCqnPhFhr/i07KFHq/:ZIn7cz1+t/GNlxkRQzZvWbaFzFqLO
                                                                                                                                                                                                                                MD5:BEE64B50D316DD566445A0DBC3727C52
                                                                                                                                                                                                                                SHA1:EA38E6FFE89B5081DAEAE7930F3227BDE8B44AEE
                                                                                                                                                                                                                                SHA-256:D211DD5D8989C2D7C09929433629916B1A802FAD63BFE00642C8E34272A71FFD
                                                                                                                                                                                                                                SHA-512:8525C179CEE1E38C09C80DC7F49789C3B73E8E7DA3529F6156C529149D54F5977A269C759CAC78EC63C84798D6350CA9DC97FB42DCAC40EABBC99D3AC2F929A3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...............6.....pHYs...........~... .IDATx..}.XTW...a...D..Q.. ......M.d...../.tc.....{......{..C...?..2.......<......9.{...O.j.l....Zd.W.!.B.p.Z."..(k@Y....jw.H....Z..BCz!C....#2......Z.&..-E.9P....5 ...0}.!<d...p..ChH/....V..j.bd..V..Q.@Y...P..r. K.._......B....p.Z......(.....5.....9 .K...p../4......G....#...(s...e.(k./k.H..%=.&....nX.....Q6..4.5........a.@.M.lBe.(k@Y.P...E.UD..e.(k@Y....(....l..QD..e.(k@Y....d...,-.....(.....5...Tu.HoJ%..).H.Z... ......wLs..5.=sG.e..5...e..)?.w.rIO..$.I..RK...B.yY.........C._.p.......X..2...P....Q~.Vv.%=I...&.O.....+.H.2(...)K...+|.[$..(....Q.@Y...P.@\.9 .Hzr`L..M..U.+...L....m.A...........0,....E.9P....50....~...I_..$.Iz......@f.o....R$$...Q.P..).....5.....s@...$....*.R. #....PQ5:..)..(s...e.(k ....~$=I.R..}.D..e.(.SY......@...\X..(.CQ...P....y.... ..P.....5..@..Q.....5......(.,..Q...X.5...(.R.i...KQ*.RQ....X ..(.@Q...P......*$T,.E.(.GY....b.(..(.E.(k@Y.P,...Q.....5...z..TJ%....E..2...h.k@....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (3249)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3250
                                                                                                                                                                                                                                Entropy (8bit):5.4393887138688095
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:IYd15iB8TeDizy4x5xOmhcRyuUSskKmCT:P15iB8BPxOmhcReSsk8T
                                                                                                                                                                                                                                MD5:8A7D486AAAA5008470571F4A28000BFF
                                                                                                                                                                                                                                SHA1:9528F3CBB6701D855639639FC64F30E12C494E72
                                                                                                                                                                                                                                SHA-256:643079630C7C238BCBD847E29C925F8200ECE6F7D534D09BD9A45CED0898D374
                                                                                                                                                                                                                                SHA-512:4401A0CE382D40A72E6056DEB1AAF29784E538878CA6AC1316F04E6B51CF52AC8C2B135A280C176D337F2214435D04DE018F60F9EDFFFA713248571987E63166
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import eo from"./BbwGZb1k.js";import{_ as so}from"./C6cU67WD.js";import{_ as ro}from"./BzKUw9LI.js";import{_ as lo}from"./Ubo1n9u2.js";import{_ as ao}from"./BSiUVlTj.js";import{_ as io}from"./D0l-saGg.js";import{L as po,u as no,B as co,r as uo,C as e,D,M as i,O as E,e as s,E as l,F as a,G as yo,J as fo,K as H,m as mo}from"./DGrY2nCv.js";import"./DgnMgl17.js";import"./eH3yV7h6.js";const bo={class:"flex flex-col"},go={class:"flex flex-col gap-4 py-8"},So=po({name:"FooterSimple",__name:"index",props:{data:{},style:{}},setup(xo){var n,c,u,d,y,f,m,b,g,x,k,O,h,w,C,$,L,T,B,I,S,_,v,M,N,z,F;const o=mo(),{$gc:J}=no(),K=((n=o.public.menus.footer)==null?void 0:n.showNewsletter)||!1,P=`bg-${(u=(c=o.public.styleOptions)==null?void 0:c.footerBackgroundColor)==null?void 0:u.color}${((y=(d=o.public.styleOptions)==null?void 0:d.footerBackgroundColor)==null?void 0:y.shade)!=null?`-${(m=(f=o.public.styleOptions)==null?void 0:f.footerBackgroundColor)==null?void 0:m.shade}`:""}`,R=`text-${(g=(b=o.public.sty
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1147)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1148
                                                                                                                                                                                                                                Entropy (8bit):5.263331158690944
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:j/yT7ePw0VVTfCITw6QIW7rCKQ43GJKMNp9ftBXqDrCKQ33Sz/fhv:jKTsw4DTwwW7/L3GJPxtRqD/O3A5
                                                                                                                                                                                                                                MD5:AC5801B66DEC1967DC1CC7D84C674CEE
                                                                                                                                                                                                                                SHA1:7A93561AB23328A1EC5B6A6B73A5FBC5C7E96D82
                                                                                                                                                                                                                                SHA-256:C1EEE92C2D39902D69B2A63AC8220916D71C263A2AE59B93DF9DA31320F675B9
                                                                                                                                                                                                                                SHA-512:8A4F0415A5A78BE986E3AB82F5D088498B1412C5C249BA01FDDDE934A36D44C275FFF0E21A1E64F1291B6183D8DB35B1520F012055317EF260D70D77A430B553
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/oU5b5NZa.js
                                                                                                                                                                                                                                Preview:import{L as u,C as a,D as s,O as t,Q as i,F as n,a3 as d,T as f}from"./DGrY2nCv.js";const g=u({__name:"index",props:{showNext:{type:Boolean},showPrev:{type:Boolean}},emits:["slide-left","slide-right"],setup(m,{emit:c}){const l=c;return(r,e)=>{const o=f;return a(),s("div",null,[t(d,{name:"fade"},{default:i(()=>[r.showPrev?(a(),s("button",{key:0,"aria-label":"slide left",class:"absolute z-20 items-center justify-center hidden w-8 h-8 text-gray-900 -translate-y-1/2 bg-white rounded-full shadow-xl carousel__arrow carousel__arrow--left md:flex top-1/2 left-8 md:-left-4",onClick:e[0]||(e[0]=h=>l("slide-left"))},[t(o,{icon:"chevronLeft",pack:"navigation",size:18,class:"mr-1"})])):n("",!0)]),_:1}),t(d,{name:"fade"},{default:i(()=>[r.showNext?(a(),s("button",{key:0,"aria-label":"slide right",class:"absolute z-20 items-center justify-center hidden w-8 h-8 text-gray-900 -translate-y-1/2 bg-white rounded-full shadow-xl carousel__arrow carousel__arrow--right md:flex top-1/2 right-8 md:-right-4",onC
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):190
                                                                                                                                                                                                                                Entropy (8bit):5.088615794495946
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:qTCS/yvDmJS4RKb5ykKcvXjXRHZFQrF4qQJ9rKB5KWT0YVMcHntYuRGQfp/v:qTCS/4mc4sl3GRtM65tQ1cHFRHRn
                                                                                                                                                                                                                                MD5:87A4106CEA793F0B1DEEFA9C89477574
                                                                                                                                                                                                                                SHA1:DAA0B789DB357CB181F775204155FEEA3C13D3FF
                                                                                                                                                                                                                                SHA-256:0724AC03487594B5861437D5B3CBD92409425D1C134C644D21BDF94AB903B35E
                                                                                                                                                                                                                                SHA-512:780675FB05E1D261C4FEF18876CBD52BE67BDBA4B230DACAEC4DCA2D873100FBDA3C3ADD0A5659797B0A9831BD891F26686688EF63C170754E85B20A02F5A40D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/gc-icons/table/up.svg
                                                                                                                                                                                                                                Preview: <svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24">. <path fill-rule="evenodd" clip-rule="evenodd" d="M1.99359 20L12 3.08306L22 20H1.99359Z" fill="#50831F"/>.</svg>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1800x1013, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):75014
                                                                                                                                                                                                                                Entropy (8bit):7.9971735842425415
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:1536:ACK0ZGnYrz9aHuqK22zeRYPsFtaxP6+lDvSYAyLxn9TbFy/WxHwGorbPODPHKc04:nT/9aOr22gYPGo6ILJ9TR8WF9PH3Xd
                                                                                                                                                                                                                                MD5:883D74CDA0C8E03866C9C6CD9CFBA06E
                                                                                                                                                                                                                                SHA1:6747BADF3147AFC5036B6EF5E337EED113583132
                                                                                                                                                                                                                                SHA-256:AABA5D788A6361D2A947E4A3A0DACC63C7CF4C1EE2E1CE02EF1CF240BC413956
                                                                                                                                                                                                                                SHA-512:373270061E7997291AED06DB58D0EB67E5C661C5377784F8709ABDB5D09B586C4377FB69403788CBC9F1D5FD1BFCE4B69AE0CED2ABBF25B12660EE87D63B4714
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF.$..WEBPVP8 .$..pF...*....>m0.F.#"!%..X...cn..O..{..Zu..O.>...i4{.;.........oP....p.t<......z&H7....%.... ..."...7.....^a....;@8.....g.Wo....g.?....o........_.?..../.....=......o.....?......-.....{....^^r...................)..?._U.y...?.....\~..1..s.................6........W........mhO..w......t.....vz...c...V=..U<.V.:.....[.Gn..L.c..N.l....&.e.P.....8......o5S.....c.~..4t.........&.CW..hxM..xk.....t`...Y....?~.&7...)Tg........<..w...v...#D ....[RP.Z..2.I....ru...b....,...{..*...B....u.;..D.{L7.+...I.../..."u.-....|.{......ub.].(}...8...i.....I{$N...T.]...........3...x. ..[.H..z..N$.;$x..1..wN..t;%.|..X........+.....g.V.E..."F......l&..k.#O.=`.f.[bHY8T..#...L....JP...-........M.'\...D.......#..tO.V`.nU.....n.... 4..-..o..6w.]B].IS.9..F..[v}.e....Q.p .q..P.DZ.?w@.'.|.)F.|(w.........q....*.l.....v0.!....k..<...&...l'b....;+......bW8].rU../X...Z.|..Q.......VsM.Q......c....F,..aO.....k..._@.N].Ns...(..K1..>..F'x.n.lF=......8..u..:..ee.l
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3477)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):87160
                                                                                                                                                                                                                                Entropy (8bit):5.423651203905029
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:Cq3H8D5HTkWD6n1d4e/5mAeHjfiJc1iID3XGjKVNufTPgz7tqADRQB9uDL6MHfQm:g4u1lkKM7ADRnHfQSNy6qA4lgGs
                                                                                                                                                                                                                                MD5:9F4CBA2E209B0169C221FA0A4919EEF6
                                                                                                                                                                                                                                SHA1:84BCE9430DE6065AC0A5CB6232712751FC909856
                                                                                                                                                                                                                                SHA-256:A8B315157893B4EF72C2C50466B8FB3BD64B3CB48FAD86680F897301E93C86E8
                                                                                                                                                                                                                                SHA-512:B7CB6306FB75D9219F2B2D71EDF11663961CA9E2CFC8C18B59EB4803BB59A69D2087BFC603359D01C1BDD633E95921645305286E8B64418C67FD524056A89EB6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:if(!Adition_Environment){var Adition_Environment=function(){var _this={};var env={ref:false,os:false,browser:false,screen_res:false,flash:false,prf:false,iframe:false,cb_initialized:false,location:false,user_agent:false};var brs=navigator.userAgent.toLowerCase();var fallback_json_parse=function(){'use strict';var at,ch,escapee={'"':'"','\\':'\\','/':'/',b:'\b',f:'\f',n:'\n',r:'\r',t:'\t'},text,error=function(m){throw{name:'SyntaxError',message:m,at:at,text:text};},next=function(c){if(c&&c!==ch)error("Expected '"+.c+"' instead of '"+ch+"'");ch=text.charAt(at);at+=1;return ch},number=function(){var number,string='';if(ch==='-'){string='-';next('-')}while(ch>='0'&&ch<='9'){string+=ch;next()}if(ch==='.'){string+='.';while(next()&&ch>='0'&&ch<='9')string+=ch}if(ch==='e'||ch==='E'){string+=ch;next();if(ch==='-'||ch==='+'){string+=ch;next()}while(ch>='0'&&ch<='9'){string+=ch;next()}}number=+string;if(!isFinite(number))error('Bad number');else return number},string=function(){var hex,i,string=
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1718
                                                                                                                                                                                                                                Entropy (8bit):7.880370663992224
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:9zYJdIqpktYFOYz/xW/aZevchvyPpCNKne6bJ:9zYJ2qOGFXTxW/ge0IANKne6bJ
                                                                                                                                                                                                                                MD5:0B58EC4CF8CD3A09B738E5EEB224F2E3
                                                                                                                                                                                                                                SHA1:0822CE3A760A85E6376BA4E442FFED9383007168
                                                                                                                                                                                                                                SHA-256:4F75ADBAC3F20A99342171FEE66BFD07271EF14B3C97AF7804BD0F8AFB32BBD1
                                                                                                                                                                                                                                SHA-512:75EB27BBB5939F006F64E9B0AE30C7839CFDBC0C3E81F8D99EBD800540533874E96598C49B3DAE0E65B0D374199EEDD96423659651EA265B9687DFCEE50F6313
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X........'..'..ALPH......[."I?"{...y.e2e.\Y.Q..$./.>.cUD.... "&.....v{..........%..v....q.=*...N..'.....O:O ..B...!.,z.Y.;.h.@..z@7.i..5$.@T.0......./,..z..I...%.`.Q.5.G.2.`.%...(.w........Kf-. ...y.|......b.+x8.l...4Y.......?.cF....9....=....f..Q,.8.............gl...:..#G.\..1(..\.&T.)"^ A..1v!.bj..#.;....F.a\G....,.+......eT........;.W..w))..b.....h.*.8a....~n.wG.0...t.........'.....V..^A.{...#..*U..n/.7.;.P..VP8 ....p....*(.(.>i(.E."...0@....N.B;..<.,..>.m....2..l...8.@..~......_...?..N]...8{K....k.?y.w..7...=`n....y.....C.o...<.|..'.../.....^....Y...k..\.P......{v;.N..i*S.EO...td...).'...+...........(....uN...v.M....b....x$....rk...a|"..X.cU...&K.H....l....iH.]."..<....g+g...:.!d..................Vd.3EgY..)..j7..............(.[v.N.k......%......E.0.B.I~8?`D0..O>|.K....0.gI..}.Bd..p....V~.n....kN+,....Bc."......2..!. .0...hw.Ybn-r!..;/......G'..WxbM..[k........&..f.H.o.yM.......^tp....Ek..>F.......]....c.V5.....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2227)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2293
                                                                                                                                                                                                                                Entropy (8bit):4.0277736648612406
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:ifp6KoTrQ1NYX+oWCXL27+TyRdkNyU3QTrDJZ:GnarQXNFRd3WQnD
                                                                                                                                                                                                                                MD5:415256A8924E0C614A0E1105ACF14523
                                                                                                                                                                                                                                SHA1:2BC648B9A0F795BCD0A2B0291D8234C272B418C4
                                                                                                                                                                                                                                SHA-256:E332C3B227A548C18C8C033AA81B691ED22B72A5FE26CAD908AB70124E7BA49F
                                                                                                                                                                                                                                SHA-512:711516EC929BC9129E18D99EEB8CBE392E2D608B3B8DDDCAB7CA4414A057D230AF918334CA28CDD2490B27DA3CC79935C7867BD84DBF26E57DF6C0D6594A6C01
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview: <svg id="icon" xmlns="http://www.w3.org/2000/svg">. <path fill="currentColor" id="Vector" fill-rule="evenodd" clip-rule="evenodd" d="M6.7604 1.6379L4.12318 10.0484L2.10892 11.4588L5.40392 0.950554C5.61047 0.291823 6.31192 -0.0747394 6.97065 0.131815L8.88152 0.730994C9.47039 0.91564 9.7559 1.4571 9.78825 1.92542C9.83341 2.57931 10.2712 3.1675 10.9318 3.37465C11.5924 3.5818 12.2877 3.34888 12.6981 2.83785C12.9921 2.47184 13.5356 2.19035 14.1245 2.375L14.7858 2.58235L11.4039 4.9504C11.099 4.9486 10.7892 4.90195 10.483 4.80593C9.24465 4.41763 8.41935 3.33303 8.29951 2.12051L6.7604 1.6379ZM5.94175 11.2166L7.32216 10.25L15.2278 4.7144L16.7868 3.62277L17.3172 3.25136C17.5434 3.09297 17.8552 3.14794 18.0136 3.37415L19.1623 5.01459C19.2987 5.20938 19.2738 5.47052 19.1421 5.6685C18.6137 6.4626 18.5941 7.5316 19.1742 8.36009C19.7543 9.18858 20.7656 9.5358 21.6925 9.31087C21.9236 9.25479 22.1775 9.32076 22.3139 9.51556L23.4626 11.1561C23.621 11.3823 23.566 11.6941 23.3398 11.8525L11.9643
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (747)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):748
                                                                                                                                                                                                                                Entropy (8bit):3.5020137770943767
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:qByssvv8RRsd8Kjs3ssTBsKPp8/S/8s88ssKQssssssssssy+ss51/e7:qBysss3sKKjs3ssTBsKP+KksNssKQssW
                                                                                                                                                                                                                                MD5:04F11B4C2C58C78403ECDBBEE0D73860
                                                                                                                                                                                                                                SHA1:55E274D60BC05AEDA6187DC5A251BE9D88DA2DB0
                                                                                                                                                                                                                                SHA-256:4252773D1954FF768BD43601823A2E39F716D6EA096CA6F6E7F6BE53AE58DEBF
                                                                                                                                                                                                                                SHA-512:C09924E9B20C9D7D84A5E9961C195584CDA830FE62CE6051833D56224BAAB56226499B6AB25E235658064847ABB753F7FE07263CC9008A544E9CF4CC1F5B986A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/DYCXDERp.js
                                                                                                                                                                                                                                Preview:const x={"4-3":{0:[{x:2,y:2},{x:2,y:2},{x:1,y:1},{x:1,y:1},{x:1,y:1},{x:1,y:1}],1:[{x:2,y:3},{x:1,y:2},{x:1,y:2},{x:1,y:1},{x:1,y:1}]},"2-2":{0:[{x:2,y:1},{x:1,y:1},{x:1,y:1}],1:[{x:1,y:2},{x:1,y:1},{x:1,y:1}]},"3-3":{0:[{x:1,y:3},{x:1,y:3},{x:1,y:1},{x:1,y:1},{x:1,y:1}],1:[{x:1,y:3},{x:1,y:1},{x:1,y:1},{x:1,y:1},{x:1,y:3}],2:[{x:3,y:2},{x:1,y:1},{x:1,y:1},{x:1,y:1}]},"3-2":{0:[{x:1,y:2},{x:1,y:1},{x:1,y:2},{x:1,y:1}],1:[{x:1,y:1},{x:1,y:2},{x:1,y:1},{x:1,y:1},{x:1,y:1}],2:[{x:1,y:2},{x:1,y:1},{x:1,y:1},{x:1,y:1},{x:1,y:1}]},"3-4":{0:[{x:1,y:1},{x:1,y:1},{x:1,y:1},{x:1,y:1},{x:1,y:1},{x:1,y:1},{x:1,y:1},{x:1,y:1},{x:1,y:1},{x:1,y:1},{x:1,y:1},{x:1,y:1}]},"4-2":{0:[{x:2,y:2},{x:1,y:1},{x:1,y:1},{x:1,y:1},{x:1,y:1}]}};export{x as default};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x56, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2488
                                                                                                                                                                                                                                Entropy (8bit):7.915910017366039
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:E44WkTOm9Z/LUam5IhvWGw5h0c4QZHk+IQD9ZU8PdLUVSuTJdrV:E4QRoKOHePwvT5ZRFL+N7V
                                                                                                                                                                                                                                MD5:120BF20A535F813DB803D5F32172C23C
                                                                                                                                                                                                                                SHA1:383A6B845846428105201ACB1278ACBFBF7AE4B1
                                                                                                                                                                                                                                SHA-256:8CEBAFCC11E4FCEB992052C8429043B73A63E97383FC74B089A34970044CA1CC
                                                                                                                                                                                                                                SHA-512:D9086076A73EB6E3CBE3139703B36FDCA91DFDD7B4A5CEFC9716F718288B1A64184E12765A5D9CCCC082088204E6A937DE7948DB78FAEB87AC5F33082F26A0AB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/100x57/ae192bc0-a349-11ef-9e29-43cb7e982bdf.webp
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 .....$...*d.8.>i,.E."...=.@....W'{D>Gu..?.w......z...3.......?..n]j.....^...l.1S....p.X...o.y9...g}.=../..d.!.....^......#.w.p.+.:...3.W.A......l'...MC.j.|.R9....v_u.^k.q.'.us.8...R;.A\.R7M..|-2..L.7.[#)V...~..L....2i..f..IQH)hj...F...lIO.T...8....=9.......s...(L..F..HD.C..dS.|:....1...B.O,....i.8.I....K...k...M..`kwx.t.v?.1X^..d....e...O..EJl...5..'.y.a3~To.B.....).4......z.u........b.<...t.".[..B.WR2...Z./n..*3...{.8....CM.]H*.8..D.;..L. IH*..{uD...@..V._.....N.p.~.lb....V@v....[b.....U...DwU.g._.....C[.j.........0..3..;O...8#..b.......z......WH.T.t......>....RIU..Y.(..P~.h..q..6.#K..Y+I...%...;...$U.......v..."..Z1.01....5..my...g...A..3.).~.W.4.....M*......s.#.%.+....;!7..... ....l9..T..{.....Y..r..%-Fn.......bS...........;.d.J.~hs\#..#....\'..".]..,F...v...4.?.x..... g..g9.....1..g.%......L........n....S.aT.b{.0.G........^.e..S6<.K...Y..?.+n........j..D5.{.^..|..&9&!....-q..Q......A.......m/.3..C..b.0.......U...V.....9`
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (800)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):801
                                                                                                                                                                                                                                Entropy (8bit):5.158285043456008
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:wePw+tzVTOMsOeFpqNtXXX7slbwRKNFlICsLymXuDnS:rwvz2J7/KN3IUrS
                                                                                                                                                                                                                                MD5:2B2D3A3A28D747B93CC37FBD88DE806A
                                                                                                                                                                                                                                SHA1:FFECB61F9058EAE33F3EDFF6A4D6A538C63F2CB7
                                                                                                                                                                                                                                SHA-256:09B709BD3FDA021D11ECFDA6EC4FCA5AB4FD65DD235372EAC77CB07271B60C29
                                                                                                                                                                                                                                SHA-512:1C88539957A9FF6E4559279AF828D75320F0B5CC498E3BA545AE6D3AF5C6DAF31623636706EF15B922A57C2C5B6D5D660F72E5FFA5855965000138772DFABA17
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{A as d}from"./DGrY2nCv.js";const p=(a,t=460,i=460)=>{var r,m,s,u,n,g,b,c,l,o;if((u=(s=(m=(r=a.attributes)==null?void 0:r._source)==null?void 0:m.imageData)==null?void 0:s.landscape)!=null&&u.imageKey)return d(!0,t,i,a.attributes._source.imageData.landscape.imageKey);if((b=(g=(n=a.attributes)==null?void 0:n.imageData)==null?void 0:g.landscape)!=null&&b.imageKey)return d(!0,t,i,a.attributes.imageData.landscape.imageKey);if((c=a==null?void 0:a.mediaData)!=null&&c.thumbnailUrl)return`${a.mediaData.thumbnailUrl}width/${t}`;const e=a.attributes.assetData||a.attributes._source.assetData;return`https://image.mux.com/${(o=(l=e==null?void 0:e.playbackIds)==null?void 0:l[0])==null?void 0:o.id}/thumbnail.jpg?token=${e==null?void 0:e.thumbnailToken}&time=10&width=800&height=450`};export{p as g};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (1316)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3184
                                                                                                                                                                                                                                Entropy (8bit):5.203474900181819
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:JRF9MqpFlAxdt9U0Gi1qt75n5xyHA0l5sdbD:19BFlAV9xG6qttn50ACObD
                                                                                                                                                                                                                                MD5:D1F982935BBBFCEA75C5636F84AAC342
                                                                                                                                                                                                                                SHA1:3EC42D0BFB7C65B965F8F76A4E881B42EAB16A86
                                                                                                                                                                                                                                SHA-256:AA59B89C7F88F0E390A789DA166AA801C2AC38BF62ADE964237E268629E99A69
                                                                                                                                                                                                                                SHA-512:EEF5C8750D81D35F8A8F718C9F7FB845A8DDBDC1771404F40B3D81AD7D2D84367F11F8CBFAF24EC9544BFCDDC10D9712A2D4BE377AC8AA7D2F8F13AEB8665651
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{u as useNuxtApp,m as useRuntimeConfig}from"./DGrY2nCv.js";const useStreamlineSessionCheck=async sessionRequestData=>{var o,s,a,t,e,r,i,n,u;const{$auth,$gc}=useNuxtApp(),user=await($auth==null?void 0:$auth.getSession()),config=useRuntimeConfig();let errors;console.log(user),(s=(o=user==null?void 0:user.idToken)==null?void 0:o.payload)!=null&&s.sub?(sessionRequestData.userID=user.idToken.payload.sub,sessionRequestData.userEmail=user.idToken.payload.email):(a=user==null?void 0:user.profile)!=null&&a.sub?(sessionRequestData.userID=`${eval(`user?.profile?.${((e=(t=config.public.club)==null?void 0:t.ssoOptions)==null?void 0:e.idProperty)||"sub"}`)}`,sessionRequestData.userEmail=(r=user==null?void 0:user.profile)==null?void 0:r.email):user!=null&&user.sub&&(sessionRequestData.userID=`${eval(`user?.${((n=(i=config.public.club)==null?void 0:i.ssoOptions)==null?void 0:n.idProperty)||"sub"}`)}`,sessionRequestData.userEmail=user==null?void 0:user.email);const{data,status}=await $gc().videos
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):148
                                                                                                                                                                                                                                Entropy (8bit):4.7456899411007205
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:qTCS/yvDmJS4RKb5ykKcvXjXRHFXtYHQqMHRccwR+BieDGtktBUv:qTCS/4mc4sl3tkGRLBiYJ2
                                                                                                                                                                                                                                MD5:CAA6D9A4562CD73E3FE2B3E5D2EEF5A2
                                                                                                                                                                                                                                SHA1:5251FEF808368DE43E03F2A869BFFAAA1B1EEF21
                                                                                                                                                                                                                                SHA-256:B9567C7EF78A205D1632906314766B5153FDEAA55E4D44FD99AF27B3C6E4C8C8
                                                                                                                                                                                                                                SHA-512:92A47FF6B1A3410BB0E7294DA44325FB0906EF419FFC7689B3EE489A96D1D7D8BBD31DF42833662B91D9228916611D644739C2495022F7940EEFD1CB5999AEEF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview: <svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24">. <rect x="4" y="10" width="16" height="4" rx="1" fill="#AAAAAA"/>.</svg>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 340x340, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):23410
                                                                                                                                                                                                                                Entropy (8bit):7.926324187595168
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:B8/oo+IUO3vHu0qYDXUy15UA2/VjDJ3uoWgEEL622SAKkgmA2g7XY2B3jbW3NkHe:4XA+u0qYYyjMgAEo6Augmtg7XfB3W3NV
                                                                                                                                                                                                                                MD5:4F465878B91C1388FDEC11931032215D
                                                                                                                                                                                                                                SHA1:434FD8015679F356A4CB43695E47275A040896F4
                                                                                                                                                                                                                                SHA-256:97AF506D75776751A33D6C740BA82D92F35D405C74DE515FE5B351AE7F0B5870
                                                                                                                                                                                                                                SHA-512:E6B1BB23BB6FEC8F241A692BAE3245CA0242B438578C8DCEDEDA095E8F3A5757A2764EFDEAC21947E55071918C18943FA0A10F429DF792F42A86AD070F1E1809
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0......................................................................*................................................................*......T.T.."..........7...............................................................................(.K>|..=....Tm.<.3...........................ev.....P...$E..c..n)....................>..'O!......`].$...G.FO.T.4.|..s;....t.J^z7....................Q%0...J.)..I.#.f...o...V...b2E..p$.r.W.......
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (29659), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):29659
                                                                                                                                                                                                                                Entropy (8bit):5.437178575073187
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:5KX8VSmBPbd2lxFGnr3vHqEljMzNMha8rZg87vCm4dZiwsqCMS8nX88DScIODogM:RUsRjjtvr0io934aDo1e1G
                                                                                                                                                                                                                                MD5:C5762F17C5969ECFE6863CB3DB023BF5
                                                                                                                                                                                                                                SHA1:1EC0D3F275B9E17D8EB3BF5041613021C0709EFA
                                                                                                                                                                                                                                SHA-256:617822905D11F9444F68BA9951AC3595753DE8555CEF7CDC405B77F41C3C0FC8
                                                                                                                                                                                                                                SHA-512:A9B4F82EFAD22056B58F0EEEFD4664F7247F82944ED7ED7774B84335D1DA39FC042570A0C60DD19131B323CB9EB9BC548E3998E159EADAF0A3591192A005FE65
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safcstore.com/static/1.1.0-rc-20241009-15.101420/js/product_grid.js
                                                                                                                                                                                                                                Preview:(()=>{"use strict";var e={68725:(e,t,r)=>{var n=r(67294),o=r(73935),a=r(32040),l=r(76585),i=r(99947),s=r(13042),c=r(20917);const d=e=>{let{buttonLabel:t,selectionsCount:r}=e;const[o,d]=(0,n.useState)(!1),u=r?` (${r})`:"";return n.createElement("div",null,n.createElement(a.ZP,{"data-trk-id":"filters-toggle",onClick:()=>d(!0),className:"filter-sort-button"},n.createElement(s.Z,{iconId:"ds-filter"}),t.concat(u)),n.createElement(l.Z,{isOpen:o,onToggle:()=>d(!o)},n.createElement("div",{className:"ds-filter-drawer-header"},t,n.createElement(c.Z,{icon:"close-alt",onClick:()=>d(!1)})),n.createElement(i.Z,{expanded:!1})))},u=JSON.parse('{"id":"DS_FILTER_DRAWER","name":"DS Filter Drawer","description":"Settings for the DS Filter Drawer","type":"object","properties":{"buttonLabel":{"type":"string","name":"Button Label","description":"Label for the button that opens the filter drawer on grid","default":"Filter & Sort","shouldTranslate":true}}}');var p=r(61031),m=r(42217),f=r(6620),g=r(68942);const
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4238
                                                                                                                                                                                                                                Entropy (8bit):7.881942308404632
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:rGPROHiL63fJsVucWrRSs243/z/9fhTJbz3Ty7eH1xBprpt:rG5IVxs3kRSs2Gz/BhTJbzHH1xBFr
                                                                                                                                                                                                                                MD5:E137789D5CF2841B106BF0385D569231
                                                                                                                                                                                                                                SHA1:65E3A1413A80734B01476B74E1AFF5A67E153F9E
                                                                                                                                                                                                                                SHA-256:F7E052E8C57BFAC75A57887C485C5A0F7F894FDBA1DC51F4B5AB7ADE53DCCD1A
                                                                                                                                                                                                                                SHA-512:AEEFFFFF6E9F7D936B68D8BF85998BE7D6A3943BEB0E896EF414E7BD68E2319EEB6A0498FA1F0CDD68CF66A91D6FAC1B14430F1249F573CD1FA5307EDCCC22A9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-hummel-third-shorts-2024-25-kids_ss5_p-201095645+u-ejsxgaqllintdjixfeid+v-ksb0ewuz0e12zqcdy9si.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma...................mdat....."*u6..h4 2.......q@.....Ai...L.w...".b|..B.BN7m.=..W. .......Nj*...@.E...O.....<....#I...H.RG.]].&..h..!n..9..]..AAD&.f..\._..[~.}l...r=..@...aH..}.x.......o.m.....x....#].x.^.qw_.9V.S.K...K.2O..h...s.Bu..O7.v...Z..Z>DYX.....D)-"I......D...t.c...hs'.8....N.........@qfW}LX4Z.K;.[... W#sv...o....S4...M~...Z. )J......[.........P..M.t...V.....v.uc.j.+JXe.......V(...;.Q.....M...^.t.e.a...;..k.Y.............T#...o.W(..n.c.....i...s.z.m0.f.S.......5....)...:....X... sn.0...........wtm:Il.!\.<..m.=...4...Ew.B..:.).......P.yv o.|..&.>..)d.%..Lw,%F.8zUm..g....e.(T..........p}....M{6.{....A>.7..1.{n. 2..R...DW2..g.....7s....P..>..PC....P{..{i..+...mt..5.Z^vbU.\."..A)h....y.).}.H.....OP...t*..\L...T...d..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 340x340, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):15374
                                                                                                                                                                                                                                Entropy (8bit):7.902703528415967
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:pg6RWQ4iLriCkEGsUqrRFhZ/EnX98jK2OhRPmKWt0IlU6IMog+KeBnGchxOn0Tw+:v1fIEhMtiKBPmVt0IiMo1KeBG+wep3
                                                                                                                                                                                                                                MD5:FB1941639579B69832F24FAAEB52953B
                                                                                                                                                                                                                                SHA1:D1ED2383BE9D20FB76813BE0A589845A87056ABD
                                                                                                                                                                                                                                SHA-256:7555FB55313B6AE8A8CD509C0870B2E6299B52312CDA651EC01A587F56CD8B29
                                                                                                                                                                                                                                SHA-512:CE01E2CE68610A5F79205B501D2CA7E22D21C62487E608CCA4743C958CE7800DAEB05156986500DB4F9DE5287AD8932E3051705F333F675DC921B8157256BB97
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0....................................................................%%2..............................................................%%2......T.T.."..........7..........................................................................`..`2c .........................~1.E...5..}..Db_MP~.......>.............x.......................<...wU..%R%.RZ1......:.0..H.6.^yz....-..............W{D..Z.-..Haf.q.BP.....@.bA..\Wd.{.~.....'..:..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8958)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):8959
                                                                                                                                                                                                                                Entropy (8bit):5.387906834003959
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:T4JW7G4VjwKLrnDTEFOfuhbjCYpqlbclDs/JY1+LclDs/ZV:T4I7GuLLrnPEFOJ5C+6piV
                                                                                                                                                                                                                                MD5:9455F2DDB089C4EFD8461EA8433C1C1E
                                                                                                                                                                                                                                SHA1:ED68919E13A8E4A3FD52049EEB9EBC1F1D048BF5
                                                                                                                                                                                                                                SHA-256:4FC603E3E3746CCCA4C739901C6B7087F1DF9B1AA03186823CC46C180E73FB14
                                                                                                                                                                                                                                SHA-512:8EE633219C2232D0E467A0D83602C9571B20499198FE29235A73774AFA7C3D595361F8AE99F2FB1161FF42365A6F961EFD2370530D74EFADCFB12F8C0F7B9FB9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/BBwWeqll.js
                                                                                                                                                                                                                                Preview:import{_ as Ke}from"./eH3yV7h6.js";import{_ as je}from"./dgh9-pvz.js";import{L as Ee,u as Me,n as Ne,r as Re,w as $e,h as f,v as qe,a8 as We,B as Qe,C as o,E as u,Q as p,F as v,O as k,K as U,e,V as Ae,D as A,R as Ve,N as Je,m as Xe,S as Ye,a9 as Ze}from"./DGrY2nCv.js";import{_ as ze}from"./BoQX5LU6.js";import{_ as Ge}from"./CbygYOx6.js";import{_ as et}from"./CP7NVDBE.js";import{_ as tt}from"./CslmCOMG.js";import{_ as at}from"./thVJsKbi.js";import{_ as st}from"./DFIp4P4F.js";import{i as ot,_ as rt}from"./D0i8WTkw.js";import mt from"./23WwfX6K.js";import{_ as it}from"./dLzgtCbi.js";import{g as b}from"./BjdxBe_l.js";import{g as lt}from"./CPfO20CH.js";import{C as ut}from"./DMMjVHYg.js";const ct=["FirstHalf","HalfTime","SecondHalf","ExtraFirstHalf","ExtraSecondHalf","ExtraHalfTime","ShootOut","FullTime90","Live"],nt={key:1,class:"flex flex-1 w-full fixture-card__content"},dt={key:2,class:"flex flex-1 w-full fixture-card__content"},ht={key:0,class:"flex items-center justify-center w-full py-
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (3029)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3030
                                                                                                                                                                                                                                Entropy (8bit):5.354031072034769
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:jS6wfn3Tb8xRSxXym+DYVSU/Mq/trXTtgb8OuQwymL647hJYlUbZGOdh9XebPqwK:mPfjbGHDFU/ME5auj9/YoZVR9dEY
                                                                                                                                                                                                                                MD5:3DC9E22FD13FB1C621087D717C517A70
                                                                                                                                                                                                                                SHA1:684C706FAC09FEB230671790A415DD56B7797A5F
                                                                                                                                                                                                                                SHA-256:3D9973A39D9C807D7E19369D31E660DFBED9B8E050F7024EFC47A1D974EDD51F
                                                                                                                                                                                                                                SHA-512:D26EE62CC3C205A917DBF377A4FB84FF37C349A09C29A93399BF87BD33C450C647B9EF07251FF49FF1C3B3189B3D94692DB1564F34887DD03235D6C2245914A1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{L as _,h as a,C as n,D as c,K as y,M as s,E as g,F as p,N as i,e as o,Q as z,G as L,H as O,m as $,T as q,S as F}from"./DGrY2nCv.js";const T={class:"flex items-center justify-start h-full"},U={key:1,class:"relative w-full h-10 pl-6 -mt-10 text-gray-700 bg-gray-100"},A={class:"flex items-center justify-start h-full"},D={class:"text-xs"},E={class:"text-base text-gray-500"},G={class:"mb-4 text-2xl font-bold text-black ellipsis-1"},H={key:1,class:"mt-6 mb-4 text-2xl font-bold text-black ellipsis-1"},I={class:"flex items-center justify-between"},K={class:"tracking-[2.4px] text-xs text-gray-500 uppercase w-[220px] ellipsis-2 leading-4"},Q=_({name:"ContentCardPlayer",inheritAttrs:!0,__name:"Player",props:{style:{},content:{}},setup(v){const l=v,u=$(),k=a(()=>l.content.title.split(" ")[0]),w=a(()=>l.content.title.split(" ").slice(1).join(" ")),h=a(()=>l.content.playerPosition.trim()==="Staff"),C=a(()=>{var x,d,r,f,m,b;const t=(r=(d=(x=u.public)==null?void 0:x.styleOptions)==null?void 0:d
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (3838)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3839
                                                                                                                                                                                                                                Entropy (8bit):5.35205982438135
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:E7PSIchBfXDhh1hch2NUK60oLiyjRKTcOfA0hc94U8viyjOfrV:E7PFczXlHhcgiK60mlKrxK4U8bqV
                                                                                                                                                                                                                                MD5:39A5EFD23A6388FAC4CD1B03E3EFBC47
                                                                                                                                                                                                                                SHA1:49D18F83B7DC9DCF2D22DC0F76075901E0793542
                                                                                                                                                                                                                                SHA-256:2B51BD34B1E4EDD723CFBA3BC8D866E4C8B850814131AA9646C845CABCDF64ED
                                                                                                                                                                                                                                SHA-512:C895C1866FE3C37A2353394BDFE2478154A09B629334031269F6DF5B0002E5B38790C4E9FBBFA58BF6BA872DCAC8C6EF9BA4E84DB54E0A83805B00A0CBD18E46
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/CbygYOx6.js
                                                                                                                                                                                                                                Preview:import{L,a8 as E,l as K,u as O,v as P,C as n,D as U,M as u,E as i,F as a,O as B,Q,e as t,K as j,m as q,a4 as A,T as G,a9 as H}from"./DGrY2nCv.js";const J={class:"h-full w-max fixture-card__actions"},N={class:"flex flex-wrap w-full h-full fixture-card__actions fixture-card__actions-small"},S={class:"flex w-full h-full gap-2 custom-buttons__wrapper"},V={class:"flex flex-col h-full fixture-card__actions--match custom-buttons"},W=["to"],X={class:"flex hidden w-full gap-2 fixture-card__actions fixture-card__actions-large"},ll=L({__name:"index",props:{matchId:{},ticketUrl:{},matchReportUrl:{},seasonId:{},isResult:{},teamId:{},theme:{},matchdayInfoLink:{},customButton:{},isFixtureCard:{}},async setup(C){var h;let o,d;const r=C,{accentColor:f}=E(r.theme),z=f.value("text");f.value("bg");const M=K(),{$gc:F}=O();let e;r.teamId!==void 0&&(e=(h=([o,d]=P(()=>F().football.web().getTeamById(r.teamId)),o=await o,d(),o))==null?void 0:h.slug);const s=q(),m=()=>{M.showMDT=!1};return(l,Y)=>{var p,k,x,g,b,y
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (2238)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2239
                                                                                                                                                                                                                                Entropy (8bit):5.280645901326437
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:Xaw27sFN5Np9yx1rdxaA13N/tgcw/zClptcbeQcV:/2u9yxtHttwr8gbW
                                                                                                                                                                                                                                MD5:6770D34A6A3F63520EFD188B206E1346
                                                                                                                                                                                                                                SHA1:9D9E175A11A6E13104FFE0710A9DD113E11B52A7
                                                                                                                                                                                                                                SHA-256:E1234B8D11C22D713BC1527B7BD4C8D26BA9E730EDB8DCE4FEE00BF67478C29A
                                                                                                                                                                                                                                SHA-512:4AF35E7B706C8C09FEAE2844B5FE22020335B698D6DA0982FD7A3F00955D4E3BBFB71AA5011D67BFA927878C38E82D1B8F67739B1D1465527E9BE7CC47CD180D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/BtfV6Wun.js
                                                                                                                                                                                                                                Preview:import{u as D,l as S,d as P,A as v,m as x}from"./DGrY2nCv.js";const O={classic:"HeroDynamic",default:"HeroSimple",carousel:"HeroCarousel",impact:"HeroImpact"};function E(t){if(t)return O[t]||t}const F=async t=>{const{$gc:o}=D();let e;S().setChildFriendly(!1);try{e=await o().templates.web().getTemplateBySlug("video-listing")}catch{throw P({statusCode:404,statusMessage:"Page Not Found"})}return e},H=(t,o)=>{var n,c,l,m,p,d,u,g,h,y,b;const e=x();let i;window&&(i=window.location.href);const r=[{"@context":"https://schema.org","@type":"WebPage",name:t!=null&&t.postTitle?`${t.postTitle} ${e.public.seo.metaPageTitleAfter}`:`${e.public.seo.metaPageTitleAfter.replace("-","").trim()}`,author:(c=(n=e.public)==null?void 0:n.club)==null?void 0:c.name,url:i,mainEntityOfPage:i,description:(t==null?void 0:t.postDescription)||((m=(l=e.public)==null?void 0:l.seo)==null?void 0:m.metaPageDesc),breadcrumb:(t==null?void 0:t.postTitle)!==void 0?{"@type":"BreadcrumbList",itemListElement:[{"@type":"ListItem",p
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):671
                                                                                                                                                                                                                                Entropy (8bit):7.539011577389973
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:6v/7kePKTs/B6FBeMC6v0VVp3Hc3ZgDRC+m1xoxxFisk4jywd3Vh:GKgOgMCG6Vxc3mlCT1x45jP3r
                                                                                                                                                                                                                                MD5:641BED6EA68F22BE2F09BCE6E2B4F466
                                                                                                                                                                                                                                SHA1:5E162EEB71F485D6875FDD78C9727A9AFBA9EECB
                                                                                                                                                                                                                                SHA-256:282A3D5E81506382CE88BF574719099C7FACD0266B853AB80611DF7CCA2F5359
                                                                                                                                                                                                                                SHA-512:510E7BA4C53B6420D9C072B05D8BA00B41054FE50BB8C4426CA0A34DD814F24145CE758193C09B69BC4791EC08CFE26F12F86BDA733FB18FAC7E3D90C47D9E15
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....W.......pHYs...%...%.IR$....QIDATx..YQq.0.-.@(.B..2X.l.V.)...!.B .B!.]......c9.].z.".O.9..@@....................]..g..../<..1.N.......LO....Q8.pJ ..\...$&.c....)...........nupc.U...%.o..TD......@n...[sq.,p..].r.+]Zl..q.@.+.4].L.&..$.^!.-....s..H..0.7[|..-.W....*.T.I..z..(EwWQ...(.-PbUz...psm%.%q!wW...t97.>r.JA...8+./V..7pv .=\..b...*.K../|.J..%k.D,*.h+AI...g.....*.O...aU..gh.)......b.Dzr..._........K.J.....e..U.}....T......vdV.v...+.%.M.R..P..C.m..V...x.@.k..Z..2.)...n.G.#..~(.../;.J?k.R.~..xU....vN..E..@~(....y..on.9U.....JV.4.....d..tiLb,T..]...6...q.9U..y...xM...%.z7.4&p......<.....k?P..R6.........IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, Unicode text, UTF-8 text, with very long lines (1646)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1649
                                                                                                                                                                                                                                Entropy (8bit):5.140522781321738
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:mluU0eePwBm6fm5lXK2R+1MFcfIcXcBXEXmXEXsgwG1BdBnNIik9psMce7:aKpwBNe5x7Rb2fIcC0W0cgwDikLsMcI
                                                                                                                                                                                                                                MD5:598DBB4563352EC658B7A05A0DE1DD67
                                                                                                                                                                                                                                SHA1:19AD7B28BF042F534F5444D036AB4F9C1AEB2D97
                                                                                                                                                                                                                                SHA-256:F1C27D1FC407FF40C2A5978D54425C9201ACD9B2DB8DD622567E951048D4CF28
                                                                                                                                                                                                                                SHA-512:A01F7CEF3FE740760CEEABF471D18CDA9CE0188D33D0A969A10F40AA1B5BBFD05947176CDB23DD3C4D9FE5B929A3FC705F645B2651EF774186D41D97A648119A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/GuDKUECT.js
                                                                                                                                                                                                                                Preview:import{X as n,C as l,D as i,M as t,G as r,J as _,O as c,K as d,T as g}from"./DGrY2nCv.js";const o={class:"flex items-center border-b animate-pulse border-gray-300/50"},w={class:"flex items-center justify-center w-36 mini-table__item mini-table__item--large"},u={class:"flex items-center justify-center h-full gap-1"},y=n({},[["render",function(f,e){const s=g;return l(),i("div",null,[t("tr",o,[e[0]||(e[0]=t("td",{class:"mr-1"}," 00 ",-1)),e[1]||(e[1]=t("td",{class:"mr-1"}," . ",-1)),e[2]||(e[2]=t("td",{class:"w-6 h-full py-2 mr-2 bg-gray-200 mini-table__item"},null,-1)),e[3]||(e[3]=t("td",{class:"flex items-center h-full py-2 bg-gray-200 grow mini-table__item"},null,-1)),e[4]||(e[4]=t("td",{class:"w-10 mini-table__item"}," 00 ",-1)),e[5]||(e[5]=t("td",{class:"w-10 mini-table__item mini-table__item--large"}," 00 ",-1)),e[6]||(e[6]=t("td",{class:"w-10 mini-table__item mini-table__item--large"}," 00 ",-1)),e[7]||(e[7]=t("td",{class:"w-10 mini-table__item mini-table__item--large"}," 00 ",-1
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):70600
                                                                                                                                                                                                                                Entropy (8bit):7.993332692434233
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:1536:DdIF17Qzz1bKtou/Gr5HlbVkRQzZhBWbaCqnPhFhr/i07KFHq/:ZIn7cz1+t/GNlxkRQzZvWbaFzFqLO
                                                                                                                                                                                                                                MD5:BEE64B50D316DD566445A0DBC3727C52
                                                                                                                                                                                                                                SHA1:EA38E6FFE89B5081DAEAE7930F3227BDE8B44AEE
                                                                                                                                                                                                                                SHA-256:D211DD5D8989C2D7C09929433629916B1A802FAD63BFE00642C8E34272A71FFD
                                                                                                                                                                                                                                SHA-512:8525C179CEE1E38C09C80DC7F49789C3B73E8E7DA3529F6156C529149D54F5977A269C759CAC78EC63C84798D6350CA9DC97FB42DCAC40EABBC99D3AC2F929A3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/800x400/4a4e68ec-7beb-4e07-8a92-0d1b025c5d75.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR...............6.....pHYs...........~... .IDATx..}.XTW...a...D..Q.. ......M.d...../.tc.....{......{..C...?..2.......<......9.{...O.j.l....Zd.W.!.B.p.Z."..(k@Y....jw.H....Z..BCz!C....#2......Z.&..-E.9P....5 ...0}.!<d...p..ChH/....V..j.bd..V..Q.@Y...P..r. K.._......B....p.Z......(.....5.....9 .K...p../4......G....#...(s...e.(k./k.H..%=.&....nX.....Q6..4.5........a.@.M.lBe.(k@Y.P...E.UD..e.(k@Y....(....l..QD..e.(k@Y....d...,-.....(.....5...Tu.HoJ%..).H.Z... ......wLs..5.=sG.e..5...e..)?.w.rIO..$.I..RK...B.yY.........C._.p.......X..2...P....Q~.Vv.%=I...&.O.....+.H.2(...)K...+|.[$..(....Q.@Y...P.@\.9 .Hzr`L..M..U.+...L....m.A...........0,....E.9P....50....~...I_..$.Iz......@f.o....R$$...Q.P..).....5.....s@...$....*.R. #....PQ5:..)..(s...e.(k ....~$=I.R..}.D..e.(.SY......@...\X..(.CQ...P....y.... ..P.....5..@..Q.....5......(.,..Q...X.5...(.R.i...KQ*.RQ....X ..(.@Q...P......*$T,.E.(.GY....b.(..(.E.(k@Y.P,...Q.....5...z..TJ%....E..2...h.k@....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 340x340, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):19475
                                                                                                                                                                                                                                Entropy (8bit):7.923648069764238
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:VvfvE+HXSXiRmFiGECW6uvLXvcnTn4VZxE7212Md1ZB7rH3uyvDBXXnTZejrmZ8P:VvnE+HCXiGiGEnrC02qQM/rHeyVHgfmu
                                                                                                                                                                                                                                MD5:261CEF96582CDA2466391BB002CB9614
                                                                                                                                                                                                                                SHA1:7DB9389A1850B0A9BF17D1DA01242414EDA5FE7A
                                                                                                                                                                                                                                SHA-256:9AA6094FFDB6CE1CC894C67AB1DA70BFBC2D3A090FDB3CD248AA64522B17AB26
                                                                                                                                                                                                                                SHA-512:47282CDAFEEBA8961E6A5CD2B593F7F736E8D13E68D638E547E0B4CF9EB5342C08BFF6E28FF7EDEC85F530EBA62315DF0FC8EB4855130E1E80CDF2FA4C8CB618
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................+".."+2*(*2<66<LHLdd.............................................+".."+2*(*2<66<LHLdd.......T.T.."..........6...................................................................`...>.O....'....'....~.............S.cp..6j.........."..u.'..mp_r9J.......,H...............d...?.`...QG...N............O.!x.s..v../.tSsr.L.1Yc3.>.V...........I.........."kL....R5^.Z......3.7:R../Q......
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (381)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):469
                                                                                                                                                                                                                                Entropy (8bit):4.548459802861006
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:iOvx1WC+LqImtEEq4QEfa9gIDUWUWyXSdxcU4OJK82ju:iOJ1WC+LqeV4QSa9gIDUasMcU41i
                                                                                                                                                                                                                                MD5:24D8C9C06AB92EE43518C02009DCABB7
                                                                                                                                                                                                                                SHA1:1DE6CF850EBAC87624AB024CA21702A031768FDD
                                                                                                                                                                                                                                SHA-256:DFEDE28567142A71A2F7631FC53BCBEB51DC2DA7D8BDC0E8E6B6541391FA1C9D
                                                                                                                                                                                                                                SHA-512:8CF448F281F9DC0302A29A1FC3173EE3E66314A9EA215C0A50E7DF240774EF4638308505D0BCD634B260A7DDF5CA539197D7D8395BDD1209F421472BBC63A288
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/gc-icons/navigation/chevronRight.svg
                                                                                                                                                                                                                                Preview: <svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" >. <path fill="currentColor" d="M5.48192 22.4647C5.14468 22.802 5.14468 23.3488 5.48192 23.686L5.54298 23.7471C5.88023 24.0843 6.42701 24.0843 6.76425 23.7471L17.7557 12.7556C18.0929 12.4184 18.0929 11.8717 17.7557 11.5344L6.4742 0.252916C6.13696 -0.0843048 5.59017 -0.0843048 5.25294 0.252916C4.91569 0.590225 4.91569 1.13695 5.25294 1.47417L15.8627 12.0839L5.48192 22.4647Z" />. </svg>..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3515
                                                                                                                                                                                                                                Entropy (8bit):7.852520254517993
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:rGP9w6KV+mV5YHjtKhGOLgTZTlgvXxyrjV6pysI4XZrbH/G4FZ79:rGV7m+8YHjtKoO+ZBg/xyIpZFROmZx
                                                                                                                                                                                                                                MD5:CD6ADE680C939161DF2E03C9F715F40E
                                                                                                                                                                                                                                SHA1:8E2CD9D7EA30FF4ECBAFE640DBE59847A03B5219
                                                                                                                                                                                                                                SHA-256:8461302E46D004F9140C00638533C296927CAB46CF6835B1C9F475F6D4081132
                                                                                                                                                                                                                                SHA-512:2C8394F271852F601B81C633B96053561F20D7EDBDCA4A9DDC8A1985ABBF78DD5D5071C13859103F72A38ABFC20D15972424311DAB14CDDE474E23CF498E9F0F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-essentials-sweat-short-black-mens_ss5_p-201684620+u-qkjwqi7j8kc1vfnrt2dr+v-izig9jzbxyp7z8cuvan3.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma...................mdat....."*u6..h4 2.......a@...........;?h.....I.,f...~.....0y...e......sY-....T$.6"...P.!z..Ho.~E.N...sd..v.....:....Wl....k(.ab,|.Wd.P.+.....<Xfl...v..#li.o......J.._4I..D....K.....J.]........IA^M.<..R.....\.X.GI.&x.Y!v........}d...A ...x9... ..P+...s...."-.../....@...hmpBJ....*...........f.%6..........v..O.7o...gFl..M....m.(.......vU..`..`.I..-.;.Qv....41.......4..b.yhf.i..g.|./:C.*......m...s.O.....U..2.e../n.....p55StY..|....z.M.G..d......m:[VU6@.7.m..a"..gZ......3.8....DY.aQ.R.s........,N....f.....D.....[........d1Wp4~D.&fWa..bJ......j..tv.......7....a... ...R....xV.sZ..aI.S....w..Z8.0...E.#......5..-........kJ..S..._.8,.m..<-..v#..!z....9..V8...u`6_..{..{0..>9.Z-.wi..\...rZ.{M...v..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1638
                                                                                                                                                                                                                                Entropy (8bit):7.8269300375928825
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:tznR4u+2XCTj39die7kAb1wNvtvF7dTLqkK/V0CPaEZX9scwhnU:tzRs2yThwe7kkwF7dTLybyEXnuU
                                                                                                                                                                                                                                MD5:5B7BB1A13C204CF96DACECABE6FD9AD5
                                                                                                                                                                                                                                SHA1:4894240F0A6C83FFAC8EBC48A529D354A9D2B738
                                                                                                                                                                                                                                SHA-256:201DF00A78DFA45369F9E0CFC6FF5F1D586D8E2F8DB88E3093532CADE952F88E
                                                                                                                                                                                                                                SHA-512:C7507BBE62B7FD5D2A02FF04567851C7C81F595E91CC8A1B74C401499A0E0A5D52067D438E539918B0FD17570E858F0299B851DE1C442FE504FF388CE8087F73
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/40x40/8fa0a57e-a3aa-4884-b842-1117948506a1.webp
                                                                                                                                                                                                                                Preview:RIFF^...WEBPVP8X........'..'..ALPH........j;k.s.7.!|.B.4.d.a..3.33.'...w......D..`.(..:>w......cS...1.mg.&....lE.#E....3........k....8...zRg..&......hd.Q....V.Z.9......9f....'.Ee..."..#4....!...... .]&fVv...+=...n....'.G|@.g.'3F..fN3....K.:$.]...RI........^].\..!.......L.86Kz>....h.............s9..DD..K.D.lxM.c|.....t...C...tXepe....,P...9.........U. . ..]}4Wg.".,.......,....+..w..]U.YRU:.u.....;.>w.........A.=.r.eY...rz......VP8 .........*(.(.>m*.E."...d@...Y..an.S.|....m..........g.w.w...q..XS..W.y..o%.../......x<...FO.?..........O..?..i.......3.].p4...g....L.\:........8.&..C.I~.a.f..yU....f....!e.x.........A....~..l..v..L..aJ.v......../p.....Y.....4G...<......5...7j....8u2. p......@.C.&.....m....../.Z/....r....S...=....n.bY.g...tN...x..0.4..U!.J..2......m 5.I...;...4........7.N..Xs.R.?./../Co..6iW...@[C........-..o......(..1.w.........V"..,}.w..M....#........c.........;{..p......+........J......'.K....a...K4C..D...a.m.~...[c.o..9
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (5695)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5696
                                                                                                                                                                                                                                Entropy (8bit):5.3607714215793125
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:b10CxRUnwqvoz1A0cwJfWFWjWJJXXFnJ/mo5oSJHSp1XCcFw4PdQQXyu:funwlzuwKbrypYew4PdQQZ
                                                                                                                                                                                                                                MD5:98C2E8F8FC111B52CF0D9E2F16219E58
                                                                                                                                                                                                                                SHA1:7CE84971047C334A60796F16DF7EDAC54B141D75
                                                                                                                                                                                                                                SHA-256:544DA803747D76E666714ED4D3F1522B70015EB85A72EBF797D12FD8E77EF7D9
                                                                                                                                                                                                                                SHA-512:97AFB7A6A5363D8E7AF9C569647884E71206F1985F4B76B2BEA01804E9805086E5EC64AA5D957FBE66D3B81A7E56C112F1D022A66712E26125280874FAE67325
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{_ as we}from"./DwVSMlgz.js";import{u as he,l as le,L as be,v as ne,y as fe,z as Te,A as T,r as Ae,B as ve,C as r,D as h,M as _e,N as ke,e as s,E as u,F as b,H as A,I as v,G as _,J as re,O as Ee,m as Pe,P as Se,_ as $e}from"./DGrY2nCv.js";import{_ as De}from"./D_tfmzDf.js";import{u as Ie,a as He,_ as Oe}from"./BtfV6Wun.js";import{u as ce}from"./DUaWSe0U.js";import"./Cr0sna_N.js";import"./BjdxBe_l.js";import"./BSdXxuuH.js";import"./oU5b5NZa.js";import"./DmOC0ith.js";import"./DYz-0Ja3.js";import"./CE3cBQ0G.js";const xe={class:"page"},Fe={class:"hidden",name:"seo-title"},Qe=be({__name:"index",async setup(qe){var P,S,$,D,I,H,O,x,F,q,C,K,N,W,z,B,L,U,G,j,J,X,Q,R,V,Y,Z,M,ee,te,ie,ae,oe,se;let c,y;const t=Pe(),de=(P=t.public.menus.header)==null?void 0:P.showFixtureCarousel;let e;($=(S=t.public.club)==null?void 0:S.features)!=null&&$["streaming-site"]?([c,y]=ne(()=>Ie()),c=await c,y(),e=c):([c,y]=ne(()=>(async()=>{const{$gc:o}=he(),m=le(),{content:l,page:n}=await o().pages.web().getByFull
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (2382)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2383
                                                                                                                                                                                                                                Entropy (8bit):5.379148789668743
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:jFwk9ZNZ92bMUY7p3NGCNXBVJwq5ux8y8jG/IFJOL7:ff2lQpDxBVezpuGwS
                                                                                                                                                                                                                                MD5:C5F9D775AF03F496C4DFECDB758F6282
                                                                                                                                                                                                                                SHA1:7AC140422E1772040D11B3C6C441236854346020
                                                                                                                                                                                                                                SHA-256:C8795EE35364677E9D868039FBF42AAF798CB7B0D237930965FD9F56BA72DA81
                                                                                                                                                                                                                                SHA-512:2AD2D3115AD882B8C54BB38A91017198A63B3CB50DF019E7D89B4117CC6EAF3FA8639AE498952465B81189B16E39D00922C39765FA0C3E18914A97F781473437
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/CvhL8mqR.js
                                                                                                                                                                                                                                Preview:import{L as C,h as S,r as f,B as E,b as K,C as r,D as m,M as i,O as L,Q as w,G as B,J as j,E as v,e as t,K as h,a7 as O,F as W,N as D,m as F,T as G}from"./DGrY2nCv.js";import{a as J,_ as M}from"./BSdXxuuH.js";import{S as N}from"./DmOC0ith.js";const P={class:"relative px-4 overflow-hidden bg-white shadow-inset tabs"},Q={class:"flex flex-col items-end justify-between sm:items-center sm:flex-row"},U=["aria-label","aria-selected","onClick","onKeyup"],R=C({name:"TabsSimple",__name:"index",props:{items:{},activeTab:{default:void 0},style:{default:{}},options:{default:()=>J},showArrows:{type:[Boolean,String],default:!0}},emits:["tab-updated"],setup(y,{emit:g}){const x=F(),k=g,n=y,T=S(()=>({...n.options})),l=f(!1),o=f();function d(s,u){k("tab-updated",typeof n.activeTab=="number"?u:s)}function c(){n.showArrows==="dynamic"&&o.value&&(l.value=o.value.scrollWidth>o.value.clientWidth)}return E(()=>{c(),window.addEventListener("resize",c)}),K(()=>window.removeEventListener("resize",c)),(s,u)=>{cons
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x56, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1508
                                                                                                                                                                                                                                Entropy (8bit):7.866546345426067
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:sxqCtqgCAoug2ydsFuBWIYlt2XthYCKib5Nq473+kYBLJ/QTwn4foFi8RbA/kghr:s0KqgyBWM9Vdq478oM4fos8OHr
                                                                                                                                                                                                                                MD5:D33312C96119740B3C567FCEFC716D5E
                                                                                                                                                                                                                                SHA1:F4D3657CFFEA9A2454286A7AC051B19D3B9B8AE3
                                                                                                                                                                                                                                SHA-256:55A0F4100D8C2C41975DEBEF032B8B52A5378E20C6792F958116BBD4E36C89D1
                                                                                                                                                                                                                                SHA-512:0766897859A296754CBDD3BF0CC9921B1D24EFC3BAEC59147503D634D5B6E3A2F158D2A13D9411C4AC14BD3725AC9C6B85A5C63C454CFFBBE0959ED3DD55497D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 ....P....*d.8.>m..G$""!*W.....h....]..0.......%...3...#.....o......._....dB.s.=.X.=._....%.teM.*....,..O..b.a.F.S..6..H...|....JR..+Z.>../C%.z....n........N!.9...|.z....E.7..f.;d........,H...PF.....4..h..M......x?.D.....=.......5.i;...j.....#u.Z..:.~...T......F...l....6...pL.._..b...66}._+8....P.NS.....4>%.........h%H.r...*......F......g.p1....mC.,.P...b#ZW....h.._.Z*.@`.q-qB.....b.g.P....^$5.....m.2.f....bY.......Y..+.....P..s/b.7?<..9..]@.Ek."./N!&..}Q&<.....Ep.E..&..ks..W....>I......^..........m......R+.)..Y5V+.fO.&..9T...N..F.........*...WVa.S.T...n%...M.Rh.......%.....7H..........7...=.+;.]...|j....8.@.......W...~.....^/.O....a..0)...+.O.].?.d[..d.......X....|......X..KV. q ab.{.d...T.vz..1....y.MO.~v...5L...y.6L.N...5............?$~..E_.~.....%.6.NYE.Q.....7b. ..B...],.aL..l.#y.f.....P*..H...d>..B1._..F..^m.;D.[E...Y.x.c6...v........U."TjY7...].gP.>....q...@,.z..]....HC.r....I.A.Z....^.......j~.w....I....I{.K. .
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1380)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1381
                                                                                                                                                                                                                                Entropy (8bit):5.279169984071596
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:jhMePwNBSDrir0roMXa+kLljSge0C9Q7yz3IsUafy0rllloHxejRy0w1zWWsONYI:jhvwNBSDS0GLljS/RK7Bia0rlllo4M06
                                                                                                                                                                                                                                MD5:C195EF2E600ADFC8FE006664DE776CA4
                                                                                                                                                                                                                                SHA1:543161DA3B97B809F2288BBFDD8F29EC38B8B3AD
                                                                                                                                                                                                                                SHA-256:F348158F373BF275A8FC87CD977EDA37441A91BBC67A8480D65EDF304917BF93
                                                                                                                                                                                                                                SHA-512:F6F54592EC98317AFA379E7040CB0FF2F6658AD96015E765B2568556CFEE1A536A90695DEF083744EEE8F573D6D1D05CF7695963AB67A3DE342DB8D26D03947A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/CynEDnj5.js
                                                                                                                                                                                                                                Preview:import{L as f,C as e,D as t,G as i,J as n,O as h,Q as u,R as c,N as p,E as g,F as b,M as d,K as m,a9 as x}from"./DGrY2nCv.js";const y={class:"flex w-full h-full gap-8 mr-4 lg:gap-12 grow"},v={key:0,class:"absolute left-0 z-50 flex flex-col normal-case transition-all duration-200 origin-top-left scale-0 border-t-4 border-white shadow bg-primary-600 top-full group-hover:scale-100"},$=f({__name:"Nav",props:{data:{},style:{},color:{}},setup:w=>(a,_)=>{const s=x;return e(),t("nav",y,[(e(!0),t(i,null,n(a.data.attributes.primaryMenuItems.filter(l=>l.isSitemapOnly!=1),l=>{var r;return e(),t("div",{key:l.label,class:"relative flex items-center h-full my-auto text-center group"},[h(s,{to:l.slug,class:"flex items-center justify-center w-full h-full",tabindex:"0"},{default:u(()=>[c(p(l.label),1)]),_:2},1032,["to"]),l.children!==void 0?(e(),t("div",v,[(e(!0),t(i,null,n(l.children,o=>(e(),g(s,{key:o.label,to:o.slug,class:"px-4 py-2 pl-4 whitespace-nowrap hover:underline"},{default:u(()=>[c(p(o.label
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 1600 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):63487
                                                                                                                                                                                                                                Entropy (8bit):7.9859684429525615
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:VkQ/ioZNBD76aCVAPZUMCh9/AItaTwbrJe0g2pCG:VkQ/1ZHnCES/eeJT
                                                                                                                                                                                                                                MD5:AAE93CB59A1795008F4F992496B62ED0
                                                                                                                                                                                                                                SHA1:F1CD7697588FD15EEDC10D969857AD8550C3FC05
                                                                                                                                                                                                                                SHA-256:2C64482DA5F0ECAA37D763EFBA35BA297899ED9C5A5A62D5319178F1E4FC0B6A
                                                                                                                                                                                                                                SHA-512:D4C9C3FF3607F824F19A172897C22949E61EC7A3DE276AF1E4572860656DE4C17EE7412349E222BF214E2BA96EEF5DAC817D13BBFB076B290E387943DF5E1371
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safcstore.com/content/ws/all/36f3ed4e-5dde-4b4e-b3de-a9f9620cbd08__1600X60.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR...@...<.....><v'....sBIT....|.d... .IDATx^...W....-......b.............Y..........."......4........3.._.(.....;w..8gN6Z.Q..k6n&..:Q.4._...oJ.a...<.....1}.|:.jT........u...-...d3..}.ke...m}.k.XZ+,C.OMm..+....:}Z...5..D+...=......qsyh..d.;n.......)m...,..ra......}T.~.}=cd..-...K.....-.}......U..;..9..`..k....s)...0X.|....<.Sa..Cg........b...\..M(.ln.}\`....O.......n...|_8.m...g.....c.h./.........q.7.&.3..M.k..U.N..C.\..4j*..,.........y..g..&M..c...k..h.'.{..8V.w......^...<?mRu.....Q..R....^.N.".....i:.l....:A..3._J'...}...ui......E....W......s..;....b..uc.D.}..v......b....7....es..dg..........B..Q........:q.z.....w.X>..r.f.6l......H...=_.6Y...z......J...@W8k9..x4.......KI.._...{S)......L..w.;..0_.G....ZZ.d.F.d...,.....i..W..t.9...d....S.N.d....mtnf.#.....+..).u..x.....p.h.F..?Z.YhiY.u2.y..Z.y.]..<....g..:e\n.^C.a......r..Fi;..J...N.{.w..v.P"/..~.../K....L.}.9t.ryd...2^...q}...f...OY....]..F*...^E=..-.y2..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 1600 x 900, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):428490
                                                                                                                                                                                                                                Entropy (8bit):7.983376748725503
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:wFYL3uBdhnHy3U5EBZWPk9AjVpERyp9W8B:13wUSwWPk9EMO9dB
                                                                                                                                                                                                                                MD5:96F1BEE231B5DFDD8070C8C721537916
                                                                                                                                                                                                                                SHA1:0EA877BA52025968D1289530452DEFA6B5E75A22
                                                                                                                                                                                                                                SHA-256:6DD7D775B0E611D4C7D940A986450D04B9BDF7F2D0A99542584DCBF06EEF3312
                                                                                                                                                                                                                                SHA-512:5CC9C30F33357243B57FF6634DA8D9F173C0BA4FB33D8DA70AEF3877A6DFB6B64A15E80CC64449FAB45BA53779E2DAEAD909143DB9453DFC2E61E839A9526EAE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/1600x1600/2c3c6290-2fac-11ef-8bf2-17292c2a2a24.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR...@..........M......pHYs...........~... .IDATx...v.7.......D..s......ArN#. ..'.M{...~(..C...(....?.(.Tw........?./...._,.._<.{pq..........._.._,F........\...........|........NF>....~x..q.x.....w.>.....;.>g./..%g.......m....up..G.......^.Y............d.....3......o.:.............zm.l..=.........}......7...x...........pf.Y.....p.=......d...........?.....>[d...-.}....~u...+...?..?...l.....w...~.c...9......U..n._..8n......;..ZN....z..<./.....e."l$.......W.....].....t..9...../...|vtJ.r+[....[..7{.{......../.2c.....{.....>.wq[._.}....3b.5..d.#..K........... .......M.....>.3.:.:....{M.}^.n.\<K....uf..{...g.#^.Y=-..?<.x.N._...g.Z...Zx].n.[,t...q...'..o........._..b+sc.;.9|u.._.......x......g.~....+...~..o..../...w..nl{Y.'....z.......#..A!.p8\.h.C.#v..!hTq.tB.G..1=,p.8..).k.y6.Y....[....J..W.-.T.G.lx...@......wnQo].sn.!..E..../|<['.7...}p....s.".f.Tz..O.W{.aq,f..N....}....H.............$ .......C........YK.L.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 340x340, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):16568
                                                                                                                                                                                                                                Entropy (8bit):7.913308274855093
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:IFhEMLgrrajEP1mq+QbRyt/tYKahNf8DF0rg2Hv:IY841mqds/kjUGrg2P
                                                                                                                                                                                                                                MD5:837DAC5F3875F0BD8380FD23F48D23DD
                                                                                                                                                                                                                                SHA1:07EDC26250871B9A3499B9C0AE67C1159EE83C1B
                                                                                                                                                                                                                                SHA-256:A05ADB16A5AD92B63DC311D5EBF056BF94B5D1F1EB5DC1CA7D7DDBBE11EBEE68
                                                                                                                                                                                                                                SHA-512:09259DBDA47D7F8D879AE1FE9E34D35F039B0AA556D7E32F69F972AEC86456E9ECB75F8358EC358C252F6C1DDAEFEDB36B17A35690C6317E1A5EE1C3902A5A95
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0....................................................................%%2..............................................................%%2......T.T.."..........6............................................................................?<.j..+.W$.'_<.................y..'.........u.#....=.y.K...^Uc`...........g......|T.#.y4z..bT]d,.K.....r>9.f..D%............1...=..<..)...X.8....*....g'c._.X.%..t{._c..]@v....Ju.z.x.Y........Gc
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):5204
                                                                                                                                                                                                                                Entropy (8bit):7.910447923080461
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:rGP35qOr8tobtObVeEI4I66m0WwCVib2aQixVQgPho53VYDQDYB:rGv5z8ChOh+4I3m0WwCla9Bo53ucD0
                                                                                                                                                                                                                                MD5:9B675BD68061F687EB239BFDE800B866
                                                                                                                                                                                                                                SHA1:4D50862B39B77C887B231A6F93C60FED19CB469D
                                                                                                                                                                                                                                SHA-256:DC47F9B05DC2F7ADE5F77F6C82042433DD3AD6AAB4E1A40A5D7C2CF02E5F0A15
                                                                                                                                                                                                                                SHA-512:024D6FBF4AE8EB99171026DA5783465388BDDC9179300A15FE49AEF1061D0275A602BA1C6FE00C900C0FF8AFE7696F2CA1DC47EBC24EDB130DD08C70ACFB25CA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-loop-graphic-hoodie-black-mens_ss5_p-201697130+u-cm4njrmygazp2ypapayi+v-skwrchad0oslyqfzgxhu.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................F...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma..................Nmdat....."*u6..h4 2.&.....q@.^......Hqx..$.H...q8....w...x...t.._c"mB..)h........d:..f..T...U..JV......j..aH.....a...?..^..i"1......5pJ.X.L....Y.S.K.A...}.)..U.vq..I..p]Y.G..}/..u....6.T.R.._...a..u.d...<...Wm..?.zA.)za......!.....|.PYx.6P....:.i[+.f..Z.F.....}.....y..5~.w.U......^+..Q..r.....9....f..:...sU..e2..|..p.6.......f...P..u-.F...&....Y..H.l.t.j..wH.aw.0A...h,......B.N..$.d.{{:.Q.s..%.........X`*WV.m}.=...q....ma.F1.`.....oD..e.,s[~E..X./O..d...&.....\r...q1e....`.I..9..+uj.5-yl.".w...n...c*.YJ.P.f.H@..80...r..Q.Z ...';d..o.:.~v@s..pR....^6?.u.]b...R0..7.-^...).a..Gf+Q.6.eUj...-q...x!.W...%.*...}t6.2.@Wy@l..[....+ju.o.}.{.t.n=.n..X...-.}...W.{..a.s....m....O~#.R...]w..;...?
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5810
                                                                                                                                                                                                                                Entropy (8bit):5.175642852254892
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:gXRJLKACKSifxLcnLs46G5FjRXYQoz55/vzwkRaNbeAf7dv8:gXRJ7JFs44jZJGvzwm6beAf5E
                                                                                                                                                                                                                                MD5:C99C6DF8516507EB35A16377644669DE
                                                                                                                                                                                                                                SHA1:15990AD2F8EB3B7F1DB4F8276393E476B5F2BFCD
                                                                                                                                                                                                                                SHA-256:140E7AE3D19F1674B80B2F344DBA5602C78F6C566C787FC7A4752FF1110F31AC
                                                                                                                                                                                                                                SHA-512:2ABAE46DA859FF9F0C8FAD8DAE7DF41B636DC40A4368C86542ABDD687CD0FF08307F2EFAEBBE37AADD760039BBD3C7C1F6CA8C0EEB511411F0C6987BFF8ED664
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"success":true,"message":"OK","reponseType":"hasMedia","body":[{"content":[{"rowData":{"widgetName":"Text Block","widgetID":"68d8b6b1-a9c1-11ef-b088-c3f3ca1805c2","widgetType":"TextBlockWidget","widgetData":{"mediaLibraryID":null,"toggleDouble":null,"contentDouble":null,"content":"<div class=\"OutlineElement Ltr SCXW60762990 BCX0\">\n<p class=\"p1\"><strong>Millwall 1-1 Sunderland AFC</strong></p>\n<p class=\"p1\">Sunderland were dealt a cruel stoppage-time blow as they were forced to settle for a point against Millwall at The Den.</p>\n<p class=\"p1\">Aaron Connolly&rsquo;s first goal for the Black Cats &ndash; a sweet volley from 18 yards in the 10<sup>th</sup> minute &ndash; had given the Lads the advantage.</p>\n<p class=\"p1\">However, a medical emergency on 42 minutes meant play was stopped for more than half an hour.</p>\n<p class=\"p1\">When play resumed, Sunderland continued to battle hard in challenging conditions and looked to have done enough to claim all three points befo
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):13627
                                                                                                                                                                                                                                Entropy (8bit):5.388974181245202
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:gXRuooBKzLvnve9AjMr7/ze9YU19+QaqSuVDW2erR5knCXhsjaTv6:fooKWr89+N7YCxseL6
                                                                                                                                                                                                                                MD5:4F525E26B15CDC19A5D1D8502ED812FB
                                                                                                                                                                                                                                SHA1:76A373934C9AA36171C7F580F54E36B4175513B4
                                                                                                                                                                                                                                SHA-256:EA87E89D597F3E3FB406195FAC16F6F5BC849B666AD255ECF4F4E9EF44E193E2
                                                                                                                                                                                                                                SHA-512:A470D93624DA6963E095EC88CA9437A85C74730F0E5A99F10DADB71B8B5691C070A58F2AD5FB2A9462AF6FB9CEEE5BEC878DFF2BE9EBF08E12FD43A0F3FE5473
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://news.cms.web.gc.safcservices.com/v1/byslug?postSlug=/news/2024/november/14/Big-occasions-for-less-January-Hospitality-offers-/
                                                                                                                                                                                                                                Preview:{"success":true,"message":"OK","reponseType":"hasMedia","body":[{"content":[{"rowData":{"widgetName":"Text Block","widgetID":"2fa537b0-a1c9-11ef-a72e-6b5a9a798a3f","widgetType":"TextBlockWidget","widgetData":{"mediaLibraryID":null,"toggleDouble":null,"contentDouble":null,"content":"<div class=\"container mb-4 mx-auto max-w-[720px] mt-4 overflow-x-auto\">\n<div class=\"tiptap\">\n<p><strong>We've got the perfect gift idea for Christmas, with amazing offers on hospitality to start 2025 in style!</strong></p>\n<p>Our clashes against Portsmouth and Plymouth Argyle are now discounted to an incredible price, making an amazing option for gifts this holiday period. We face Portsmouth early in January, on Saturday 5 January, before we then take on Plymouth Argyle on Saturday 25 January.</p>\n<p>Montgomery Suites places include some of the best seats in the house alongside a superb 3-course buffer dinner, all available for just <strong>&pound;125 for adults, and &pound;63 for under 16s</strong>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3752
                                                                                                                                                                                                                                Entropy (8bit):4.546702635823039
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:cdBbbRJGr0HjT/0Eu4EQOjDNZu+QbXHEcRFxHSDvZLBsnUXgST8BURIrxMZXzNn+:cpFVUnjXVQb3XHSrZNssWcIrxRo+3L
                                                                                                                                                                                                                                MD5:2DF436DCFD3F454B513710D557D59C5C
                                                                                                                                                                                                                                SHA1:628288E75F68EFE429B0C5EBDC207F2D9AE85D9C
                                                                                                                                                                                                                                SHA-256:9C5E4D177783CE0185D1E5937DB0B5C2DC91B340C0F8424B6469BE0F59CD6641
                                                                                                                                                                                                                                SHA-512:4415CB0D78C1147DD28F2BB334B85E6C5FF1BC4767EB70EA52F3C5406587A1B759059A7AFF1FDABE7771662C34CE2F52D92C11F9CA2FBC536E1D8BC49D9185FE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.userway.org/widgetapp/images/sliders_wh.svg
                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="60px" height="60px" viewBox="0 0 60 60" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>sliders</title>. <g id="Drawer" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="sliders" transform="translate(-30.000000, -30.000000)">. <g transform="translate(30.000000, 30.000000)">. <circle id="Oval" cx="30" cy="30" r="30"></circle>. <path d="M29.5091301,36.9994218 C29.4376787,37.3215435 29.4,37.6563716 29.4,38 C29.4,38.3433217 29.4376115,38.6778587 29.5089388,38.9997155 L19,39 C18.4477153,39 18,38.5522847 18,38 C18,37.4477153 18.4477153,37 19,37 Z M36.8289758,36.9990993 C36.9397302,37.3121327 37,37.649028 37,38 C37,38.3506022 36.9398572,38.6871573 36.8293257,38.9999111 L31.1706743,38.9999111 C31.0601428,38.6871573 31,38.3506022 31,38 C31,37.649028 31.0602698,37.3121327 31.1710242,36.9990993 Z M41,37 C41.5522847,37 4
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6033), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):6033
                                                                                                                                                                                                                                Entropy (8bit):5.104602526348598
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:QafBl2rl3RzNv3xenjvd1A/sd9O63eKwyMM/iodbthRZeyL:QGv2rl3RzF30n7d1A/sdx3ePyMyhTRZd
                                                                                                                                                                                                                                MD5:53550925FC23E791369244D4391C0988
                                                                                                                                                                                                                                SHA1:78DA435A8F44300FE388BB50B8F55DF878D5CD52
                                                                                                                                                                                                                                SHA-256:4927B7DA535C5807C37389F0BBB54116B35CDC2F86A7A74D47175DEE008C01D8
                                                                                                                                                                                                                                SHA-512:8A2EC88C3E7ACF6A022BA06587813B2A6E2014B27DAB621310BCFDFD918BCAC5CE2A269349D03CF031D2826AB18FFDA40C792908A1B834354F7E20C91F516365
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.usefathom.com/script.js
                                                                                                                                                                                                                                Preview:window.fathom=(()=>{function trackPageview(){window.fathom.trackPageview()}var fathomScript=document.currentScript||document.querySelector('script[src*="script.js"][site]')||document.querySelector("script[data-site]")||document.querySelector("script[site]"),siteId=fathomScript.getAttribute("data-site")||fathomScript.getAttribute("site"),honorDNT=!1,auto=!0,canonical=!0,excludedDomains=[],allowedDomains=[];function spaHistory(){var pushState;void 0!==history&&(pushState=history.pushState,history.pushState=function(){var ret=pushState.apply(history,arguments);return window.dispatchEvent(new Event("pushstate")),window.dispatchEvent(new Event("locationchangefathom")),ret},window.addEventListener("popstate",function(){window.dispatchEvent(new Event("locationchangefathom"))}),window.addEventListener("locationchangefathom",trackPageview))}function spaHash(){window.addEventListener("hashchange",trackPageview)}if("true"==(fathomScript.getAttribute("data-honor-dnt")||fathomScript.getAttribute("h
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3752
                                                                                                                                                                                                                                Entropy (8bit):4.546702635823039
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:cdBbbRJGr0HjT/0Eu4EQOjDNZu+QbXHEcRFxHSDvZLBsnUXgST8BURIrxMZXzNn+:cpFVUnjXVQb3XHSrZNssWcIrxRo+3L
                                                                                                                                                                                                                                MD5:2DF436DCFD3F454B513710D557D59C5C
                                                                                                                                                                                                                                SHA1:628288E75F68EFE429B0C5EBDC207F2D9AE85D9C
                                                                                                                                                                                                                                SHA-256:9C5E4D177783CE0185D1E5937DB0B5C2DC91B340C0F8424B6469BE0F59CD6641
                                                                                                                                                                                                                                SHA-512:4415CB0D78C1147DD28F2BB334B85E6C5FF1BC4767EB70EA52F3C5406587A1B759059A7AFF1FDABE7771662C34CE2F52D92C11F9CA2FBC536E1D8BC49D9185FE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="60px" height="60px" viewBox="0 0 60 60" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>sliders</title>. <g id="Drawer" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="sliders" transform="translate(-30.000000, -30.000000)">. <g transform="translate(30.000000, 30.000000)">. <circle id="Oval" cx="30" cy="30" r="30"></circle>. <path d="M29.5091301,36.9994218 C29.4376787,37.3215435 29.4,37.6563716 29.4,38 C29.4,38.3433217 29.4376115,38.6778587 29.5089388,38.9997155 L19,39 C18.4477153,39 18,38.5522847 18,38 C18,37.4477153 18.4477153,37 19,37 Z M36.8289758,36.9990993 C36.9397302,37.3121327 37,37.649028 37,38 C37,38.3506022 36.9398572,38.6871573 36.8293257,38.9999111 L31.1706743,38.9999111 C31.0601428,38.6871573 31,38.3506022 31,38 C31,37.649028 31.0602698,37.3121327 31.1710242,36.9990993 Z M41,37 C41.5522847,37 4
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 450x253, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):28982
                                                                                                                                                                                                                                Entropy (8bit):7.992552511235646
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:768:7Vx1o/okQgAnAYwQQYwEgw6YCRcEEvgfNgEDGD8x:7VYQpjAYwQpIYGlgEDqg
                                                                                                                                                                                                                                MD5:AB3AC9AAF8CD89E4F11A7AF58E9E35DF
                                                                                                                                                                                                                                SHA1:1B6DE6EC80D9254E532CF85BBAF5E476D7E4D4B2
                                                                                                                                                                                                                                SHA-256:A4309C9BCD2A38594B4C2B29B902D4337C985FBB57BBD9D794E3D59467C946DF
                                                                                                                                                                                                                                SHA-512:6212547BFDF59EE24B1046C5C6D8C2BFC92D886CBCAE3E750FB7A37AC49EFC7217DCA759A28D2058C1EADE241D18B9BA176869CA6217889E76CF0D15EF94BCD7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/450x254/b78b92c0-803e-11ef-9c72-a762c030dc74.webp
                                                                                                                                                                                                                                Preview:RIFF.q..WEBPVP8 "q..PS...*....>m,.F$"..-Z.....f3i.}........|.x...h~............]\..+.........=..V.U........=.X..~........y.o..........? ..........m......q?.....z.~..+.{.....u........lo...>u.W....8......t..}...........#.{.....~Y......._....I~....c.9.m.#.o.?f....}.........?...?.?.?...hxh........._...~i}B...../.......|..............!+={..x-j%....M..D........[H.......9.c......A..........+...V.(a...VaW....*...Y!....v.K.CK<k%..hC..om..&!.........p]`..H....gw..(........v...1..}e.H..[....Is.K.{..tKK^...g#.`...t...X.9..i3........1..:=O.$...V<[...(.x^.~.+.....M.....SLG..w.yW.9.. eLkcB...Cb.B.6&3..U...G.V.i'H..f..5..*.`.~........5.........(..G....8..r....W`.3q....{.2.nu...Wh.v.[.-L....V..-.?#......ea..L2.Z.jawS....@........gzT..._.T..........^9.L..r.w _.5)v.X...Y..b.N.....=?..]H.d...A.....q.3\...L@.mn..v.M......yX!|\...f.n..|_R0.4W.F.X.:a."..nJ..Y.......#.2 ...y$#w..8.....H.b...d......4`.C..../.I..F...Wq?.......7.U.%..-7.M....U...p.?..}.$.U....K.9..^..=
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (526), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):526
                                                                                                                                                                                                                                Entropy (8bit):4.844995662196588
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:c4GJ0k2lvgyT6d1uOMXUZsCxYADLsdfPw3CgrR5jddeU7nu:c5D2BtT67uOMXUZjxYOLsOCgrN80u
                                                                                                                                                                                                                                MD5:D96C709017743C0759CF3853D1806BA5
                                                                                                                                                                                                                                SHA1:72E21587610C49C8305A55E71F73FA88ED618205
                                                                                                                                                                                                                                SHA-256:BA2338AA6670580269C762F51C4291DAEF913201AA8F4D4FD166C1A878262652
                                                                                                                                                                                                                                SHA-512:974E260ED8BD1D99628FC3248F07179F6EA228E37A6B9D3EF906DBA57571F2DF54D73F93D1F3460902D28A90BD4793BCA35477B2EF8FBF424B9112147F04BCCF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js
                                                                                                                                                                                                                                Preview:!function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){var t=window.opener||window.parent||window;if(!t)return;t.postMessage(n.data,"*")}else o.contentWindow.postMessage(n.data,"*")};window.addEventListener?window.addEventListener("message",i,!1):window.attachEvent("onMessage",i),document.body&&document.body.appendChild(o)}();
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (2440)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2441
                                                                                                                                                                                                                                Entropy (8bit):5.370795971153078
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:j7eCrr0wRmKQQsIyK8MtaJe8xpJmyeVK8bR5UPasbjn/2bRmi+oJdAe:vvF5sI8gapJIRbR54rQ0inAe
                                                                                                                                                                                                                                MD5:D409A43AAFD8DB28224BC9C63571A151
                                                                                                                                                                                                                                SHA1:EAE8F4000F37CCFF4BA8CAC6C60B75BE6AB13477
                                                                                                                                                                                                                                SHA-256:A60CCE76741F9C734246278088FACD69A1AF9A936AA302285E5847B63277C481
                                                                                                                                                                                                                                SHA-512:F0FD1DC202D8E1D9BB2D271CB8787D197975C2AE58A339801DE265E45AE0372A888957C84227C105512492B382E05B9A067F0754A6D2C6259535EDFAA1D49052
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/CJkiqSvw.js
                                                                                                                                                                                                                                Preview:import{L as M,u as R,p as T,n as j,l as B,q as E,r as H,v as u,y as w,C as K,D as N,M as f,O as G,N as J,e as o,F as P,m as Q,T as V}from"./DGrY2nCv.js";const W={class:"flex items-center h-full gap-2 pr-4 text-xs lg:pr-8 xl:pr-16"},X={class:"hidden uppercase md:block whitespace-nowrap"},x=M({name:"SSOHeaderControl",__name:"index",async setup(Y){var h,m,y;let e,a;const{$auth:s}=R();T();const n=Q(),p=j(),O=B(),r=E(),t=H(void 0),d=H(([e,a]=u(()=>s==null?void 0:s.getSession()),e=await e,a(),e));if(r.$subscribe(async(v,i)=>{var b,l,c;t.value=r.getUserDetails,d.value=await(s==null?void 0:s.getSession()),(b=p.query)!=null&&b.returnUrl&&t.value!==void 0&&((l=p.query)==null?void 0:l.method)!=="logout"&&(window.location.href=(c=p.query)==null?void 0:c.returnUrl)}),[e,a]=u(()=>s==null?void 0:s.getUser()),e=await e,a(),e&&r.setUser({userDetails:([e,a]=u(()=>s.getUserDetails()),e=await e,a(),e)}),((m=(h=n.public.club)==null?void 0:h.ssoOptions)==null?void 0:m.provider)==="Kore"){const v=w();s==null
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (34039)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):737626
                                                                                                                                                                                                                                Entropy (8bit):5.418065319329278
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:m2h8vtNahm5fMeMU25OHgnIF9nL3o3Rgz0oZ9GG:m2GtNahyfMDUvHbnjoY0oZ9b
                                                                                                                                                                                                                                MD5:C2D1B5916F74AAF804EC230658B9A336
                                                                                                                                                                                                                                SHA1:27558D6BFB914B70561BB2BE8547561289CBBC91
                                                                                                                                                                                                                                SHA-256:16731C598B3E858E235A18F79408FE840DA0F3FF02D6CB4943BDF96637602692
                                                                                                                                                                                                                                SHA-512:184B7C485492C695BD898D0FCF8F6EB118D36635854B45E5A0DEA521D53408CD7C7A7BC96C5D29C9146641E4DF54AE870BD5AE7BC52D4C7599F1D55A86418348
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{an as Qv}from"./DGrY2nCv.js";var Yv={exports:{}};const Zv=Qv(Yv.exports=(()=>{var Cd={480:(We,je,Ae)=>{var Ie=Ae(697),O=function(ie,we){return we===void 0&&(we=!1),function(Te,U,w){if(Te)ie(Te);else if(U.statusCode>=400&&U.statusCode<=599){var L=w;if(we)if(Ie.TextDecoder){var y=ke(U.headers&&U.headers["content-type"]);try{L=new TextDecoder(y).decode(w)}catch{}}else L=String.fromCharCode.apply(null,new Uint8Array(w));ie({cause:L})}else ie(null,w)}};function ke(ie){return ie===void 0&&(ie=""),ie.toLowerCase().split(";").reduce(function(we,Te){var U=Te.split("="),w=U[0],L=U[1];return w.trim()==="charset"?L.trim():we},"utf-8")}We.exports=O},424:(We,je,Ae)=>{var Ie=Ae(697),O=Ae(110),ke=Ae(988);w.httpHandler=Ae(480);/**.. * @license.. * slighly modified parse-headers 2.0.2 <https://github.com/kesla/parse-headers/>.. * Copyright (c) 2014 David Bj.rklund.. * Available under the MIT license.. * <https://github.com/kesla/parse-headers/blob/master/LICENCE>..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 800x594, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):37553
                                                                                                                                                                                                                                Entropy (8bit):7.920425951607663
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:18WmTVr6B5BNRRjSBvIvzMKbxLdgv1Jbjt1MppR1GlH1b5s9SyTvJ9p:18jr6bBNRYm7Mj3vkd1GdySWvJL
                                                                                                                                                                                                                                MD5:1834F1C8DFC8C90FAB98F9EAF0321F60
                                                                                                                                                                                                                                SHA1:428AF1282C9488B40833CADC96AE4945CA5B141B
                                                                                                                                                                                                                                SHA-256:1588B541D22B54D448210B100076E5A293375282C3C5575E7E0AA4649B7694DB
                                                                                                                                                                                                                                SHA-512:9F90094A71057DCF2063279655AAFECFF498A528AF8AAD047D290692E711BFECF8130A83CC849F6742F1D735AFD0B052DFD8B69A9C712F025F8331624DF32B2C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......R. .."..........7.......................................................................................................................................G.......Z.~..+...+..:..u...U..Yo.G^........U,...(.%.!6X9YR.T...Z.!..fs\../9.......T/K.....k.S....".....,..Ah..K"..*..JW.V U...l..yR.n......
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):233
                                                                                                                                                                                                                                Entropy (8bit):4.902809654443736
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:/ztEcfCQLPWSCWB2QYUJUJKGgy/I9IrmsHvhe7:/qcKePwi2DUSdT/IG6Mv87
                                                                                                                                                                                                                                MD5:2DCD38ED3D70EAD84368A83C1AAFF6E0
                                                                                                                                                                                                                                SHA1:BD7B5A074B2E664532D5754FD976E3BB00A5E26C
                                                                                                                                                                                                                                SHA-256:2170496B1F8119D920727A5C1DC51A7BCDBC67CAD96CEF328D0CAF3C86C153BE
                                                                                                                                                                                                                                SHA-512:6B91C5F6B2428AC59233E5703874A1EB1D1BC2CC7D95570F81ADE8ABD4A967756061DF84A762D7B4E831D9E2CF384D9538FDCB3730A159A623F0B90026DF9A94
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{X as o,C as r,D as e,Z as t}from"./DGrY2nCv.js";const l={class:"w-full h-full"},f=o({},[["render",function(s,a){return r(),e("div",l,[t(s.$slots,"header"),t(s.$slots,"content"),t(s.$slots,"footer")])}]]);export{f as default};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):350
                                                                                                                                                                                                                                Entropy (8bit):6.969539275120845
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:6v/lhP8SQUJejT2DRaYkYei/Wd0hg7lgk7+IbHHLU9PZ5OP5sPUR4RZQny+yUeup:6v/7k5UJI2IzOc0CemQ9PZkPCPtYXydc
                                                                                                                                                                                                                                MD5:AE688CD7790579F9013FCEF449A1AAA5
                                                                                                                                                                                                                                SHA1:A8D95500198E67CD7DB47FFBC6101A8547EE3A5F
                                                                                                                                                                                                                                SHA-256:B9C15D5270D95EB568911F5439C87F5B7D36C121A1EADFF76B3418451BEFFAF7
                                                                                                                                                                                                                                SHA-512:3B7FA342EB019F479399451605DC9E2CEF2025A3A60B481AEBADE7709144034E9DFF5B33BEE8AFE65B960D865F29F7EA71065FF492CE8DDA0687A4739940D52A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/48x48/94f381b0-28db-11ef-93d0-57f747562d98.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....W.......pHYs...%...%.IR$.....IDATx..m..0.@O.....$L..0...8...`.&..&.5iF...........w.....a.F...z`..F....^..N.....C..e...h..........\......e...... ...b..U..Z.@)..%....^F.@n.)%..4s.......o..Z.H.S+@....@..S\ e.E..........l.%.."P2.......e..H.@/.P1...W.r$b\...r.}l..I..5{..+.._%........o+....a........h.9......IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 73 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):8916
                                                                                                                                                                                                                                Entropy (8bit):7.970292649232739
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:JlFDIbOeBAL8wXEkMifmkPe99j2/M5rvlyT3OxhCUqY:JlCbOz3JZSQ8rvl3xz
                                                                                                                                                                                                                                MD5:24C31570251B6C1F8E5F76FF8B2A9943
                                                                                                                                                                                                                                SHA1:6B17D7A538E15A41688BA487D4C03B100116105A
                                                                                                                                                                                                                                SHA-256:77886A05C01C47DBCF03F6F254C31999C89791B7414EB3F2E93D442509286E48
                                                                                                                                                                                                                                SHA-512:95D96328B7F057F8077BC1ACD9FE14B4305F5CBE686C2C708076B6BFA6A8B8FFB8541B546AA7C4AFACFE5B6017AFEA62AB87BECE9ED1D56213AA5C882C8F1F48
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...I...`.....Q._"....pHYs..-...-...a.i.. .IDATx..].x..._ .&.z.!..".DT..EP.Y.....SD@T.Oy..IH.C...tB.....i....^H........{o..R.O.{.}.......s..s...*.H...$........(....d....$H.. .F.....B..O.u.._.....o...A.I40H...eG.Ap...G.!8i...g...g.g.d......... k....D..BQN8...P..._.../!)...6.C... ]...Ol...\ I...%Y.....y.3...j.=.....,>.,. ..>.E=$I..^.... %E...IE...,..%...S(.ZV(....FIF...3.O>..M.>....S...._.gL..$$.t.F.I..&.$.c....'...;J.E.I...............~e.Y.?..H..I.d.."..... A.W............RW.Ll.u..M.3.S.U.D....A.7t.ZB...t..t-...........3....];.;v...^=.kn.q.....@.....}..' <...-.2.Je.....v. ..@.-t.?.m.... ..B.=..{C...={@..t}.4...A......v..m.........}.!..vA...6....Si..{.ah...._..$...fa.](.......&...W...8Cxt.>...uz..R3..2.3..Axl..f.X.e....6....F......G.h..Em.... ..EM...5.....6...z.v.@h.....'..<...z.v..=..W..o..>.(4O=.....1$....@.......;d.j{..~...I.._-..o..tY...J41_...r....:Q.....Z..>&.......mc..z.....P.Q..z.g8Ch..c?8.......0.5/...A. ..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1730
                                                                                                                                                                                                                                Entropy (8bit):7.607722750681583
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:rGA0X/jcGJBBkKjDWXnN2N/hpa140y34xLkYzCqG773nI1pxYlfLom1wUSugKJjh:rGAc/j/O+oN2daWcx6773MkL03hIJ5
                                                                                                                                                                                                                                MD5:D6FB7AACE2FC8C55FF8FCCF4E9B8BF76
                                                                                                                                                                                                                                SHA1:F55591F4218BFAE5A93BF1CA36A6211CF4073213
                                                                                                                                                                                                                                SHA-256:827A2A318666EFA5FFDA866F0888659A6D9B3F52212C760C413F2827BA7E042B
                                                                                                                                                                                                                                SHA-512:5F31F9B659D88B0A6BEFC087D6EDAD040FDC02E04D0A5BB7F3E2D7310BF61E5670F5E6803216A8C8E8A25B54F2FA6440284C2F8EABB1F2BF2BB9CFB80AFED2E9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-hummel-away-socks-2024-25-kids_ss5_p-201126148+u-whbn546irpizhrezkgnw+v-zhlimenenzdzblpdq0t3.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma...................mdat....."*u6..h4 2.....I$.@.^. ..J.......0V[...6...#.FU..'.0oCcslk......b<A...%^.D...v..9....0<P.ONu...L3gy"B.o.\x..S..k.F<....r.a.^..8..U..L....w....0.?....T|^+....r...i....`.*.(......x..9tZ.p..m>SS......jX.#Z.D...*...Xt.2.[}.qOK.4._...YW......Y.a.udY.w..\...l.qD..O<..+._.Dx.3.i.v..%.K.b..-.4....Y.....c`R...B_;..w(*..........-..b....[.!..*...p..30....m.3UX..5.....i...=..U...a.jz-l..8....X.f......N...(L...t8..=R.Y...,....,.`..k..7......fay...`....x/...m?.i.Dw-g`..NM/@..R...............3~..in...`6..X+d....P..u*...&..C6*l..;..5+....?..z..k.f.....M.c.6..U.]a*K.BF.3.=M4..@...W.....r.(......]...(.."6.W.).L.&.%.u.(.*.....Q.U..KO.OR.+6.@.F2,CD*.H.*~g.S<...+C..^.VOm..jf{..5y>..]."@M....o.}..E.2.pm....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2070
                                                                                                                                                                                                                                Entropy (8bit):7.872121629349443
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:rzjkgBqpUuoA3fx7GskDU++xyIOJBvQRbSLExjSfqj0W+H:rz7qpRoQfxkw++4IOXv/wNF+
                                                                                                                                                                                                                                MD5:B4D5B89B3A156BE4D68F647E6C261AA4
                                                                                                                                                                                                                                SHA1:B0BD6A6C0E984D8C8B91A87C8D7AA00D33FFBEA4
                                                                                                                                                                                                                                SHA-256:D808BE4CE8B6782718EFE61DDA9C98BCE0DBA6794D1B2B9FD0DE956CBE55B857
                                                                                                                                                                                                                                SHA-512:D3DFAA0EA423E3997E39AC92E563FF54860406BFF2BEFF0E94A7076A195570A1448969B505AF0E8FD7B1185463B095CAE4D5821980D9D1E065046D78F13288A2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X........'..'..ALPH7.....pk.!I....Y.m.m.m.m.....sr2b....6R.e.....!..w...o.5......r..wV.t(.._....K...4.o..U.M..v..`...)8.0.+.H.}..........Yo..w=...XM.m.....).....n...s....h.<*........&...ui5.8gG.\3...3]I.B..;..x.T.(...;`.u9...h./..`.x..E.\..U...E..|.b=.Qw.1...[...Ew6.Q].^.9.T.(.s..go.C..S.W9.?.y.......,..?;...S)..l....i.H..._.VXKZc...-...:.....(.YZ....K.R............rl,.._-....d.c^..n..1.,......s..<...~..=k...9....m....a\.OD..5...g....o.;,..........7.EL.. .....^...B..D.a........yoN-........T...}...Wi..0.#.f...7o}K...e80...3|.......*cV.....q.........L..k......4...`.K......?...7.U...a..i....8-....b.#pI..o.s\.".V#....*E...{.<.7.....!...|.%.G.?|.?7o.m... 8......s..E..y..z...|.c.'U..1.<<[B..T......\.....C..C.x="S.&..pa.....;G.\;.".T1.....t..#.&.......o...:..k..t....t.......L.?Z(...VP8 ....p....*(.(.>m*.E."....@...T...K.}....9...y.u.z.yh{..u.u..x...4|D.^.....jM...?.W...]..2.e...................>l.t.......g..._...d
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2168
                                                                                                                                                                                                                                Entropy (8bit):5.190198511259429
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:YDzZfeuGhxO75SD+Yc875E8yiUizmE34tu78Y:gB9iO5p3+5JDS5tuoY
                                                                                                                                                                                                                                MD5:C9A7D440F09B7C80CB0F85DA3C148EFF
                                                                                                                                                                                                                                SHA1:F080D34F9622BC50C931CE51FB5A0865C0B78EB0
                                                                                                                                                                                                                                SHA-256:8138254670B3161D3B8A845FE586CD854F9A018553A037BAD069004386A35D0B
                                                                                                                                                                                                                                SHA-512:03FB7D4F9F3B82CC9958964548DF741F447C52ABE0F7F782775EFF265B5A0656E39DE7D11C72B80B3711F88380CFCA5EF499C56152120429CA7141FE1E4D94C5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://matches.football.web.gc.safcservices.com/v2/opta/getupcoming?homeOrAway=Both&numberOfMatches=1&seasonID=2024&teamID=t56
                                                                                                                                                                                                                                Preview:{"success":true,"message":"OK","imageHandlerURL":"https://images.gc.safcservices.com/","body":[{"kickOffUTCTimestamp":1732651200000,"roundNumber":"1","matchID":"g2450345","published":1,"postponedReason":null,"kickOff":"2024-11-26 20:00:00","awayTeamID":"t35","clientMatch":1,"homeTeamID":"t56","kickOffTZ":"GMT","period":"PreMatch","abandonedReason":null,"competitionID":10,"kickOffUTC":"2024-11-26T20:00:00.000Z","city":"Sunderland","tbc":0,"gameWinner":null,"matchType":"Regular","teamData":[{"extraScore":null,"side":"Home","ninetyScore":null,"penaltyScore":null,"teamID":"t56","teamName":"Sunderland","shortTeamName":"Sunderland","teamNameInitials":"SUN","country":"England","teamCrest":"df6ac011-48ff-462d-8f1e-6b339000934f.png","altTeamCrest":null,"teamCrests":{"crestDefaultMediaLibraryID":"df6ac011-48ff-462d-8f1e-6b339000934f","crestDefaultKey":"df6ac011-48ff-462d-8f1e-6b339000934f.png"}},{"extraScore":null,"side":"Away","ninetyScore":null,"penaltyScore":null,"teamID":"t35","teamName":"We
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x56, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1508
                                                                                                                                                                                                                                Entropy (8bit):7.866546345426067
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:sxqCtqgCAoug2ydsFuBWIYlt2XthYCKib5Nq473+kYBLJ/QTwn4foFi8RbA/kghr:s0KqgyBWM9Vdq478oM4fos8OHr
                                                                                                                                                                                                                                MD5:D33312C96119740B3C567FCEFC716D5E
                                                                                                                                                                                                                                SHA1:F4D3657CFFEA9A2454286A7AC051B19D3B9B8AE3
                                                                                                                                                                                                                                SHA-256:55A0F4100D8C2C41975DEBEF032B8B52A5378E20C6792F958116BBD4E36C89D1
                                                                                                                                                                                                                                SHA-512:0766897859A296754CBDD3BF0CC9921B1D24EFC3BAEC59147503D634D5B6E3A2F158D2A13D9411C4AC14BD3725AC9C6B85A5C63C454CFFBBE0959ED3DD55497D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/100x57/d757d6b0-ab0c-11ef-825e-8f613c22b568.webp
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 ....P....*d.8.>m..G$""!*W.....h....]..0.......%...3...#.....o......._....dB.s.=.X.=._....%.teM.*....,..O..b.a.F.S..6..H...|....JR..+Z.>../C%.z....n........N!.9...|.z....E.7..f.;d........,H...PF.....4..h..M......x?.D.....=.......5.i;...j.....#u.Z..:.~...T......F...l....6...pL.._..b...66}._+8....P.NS.....4>%.........h%H.r...*......F......g.p1....mC.,.P...b#ZW....h.._.Z*.@`.q-qB.....b.g.P....^$5.....m.2.f....bY.......Y..+.....P..s/b.7?<..9..]@.Ek."./N!&..}Q&<.....Ep.E..&..ks..W....>I......^..........m......R+.)..Y5V+.fO.&..9T...N..F.........*...WVa.S.T...n%...M.Rh.......%.....7H..........7...=.+;.]...|j....8.@.......W...~.....^/.O....a..0)...+.O.].?.d[..d.......X....|......X..KV. q ab.{.d...T.vz..1....y.MO.~v...5L...y.6L.N...5............?$~..E_.~.....%.6.NYE.Q.....7b. ..B...],.aL..l.#y.f.....P*..H...d>..B1._..F..^m.;D.[E...Y.x.c6...v........U."TjY7...].gP.>....q...@,.z..]....HC.r....I.A.Z....^.......j~.w....I....I{.K. .
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 900x506, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):80946
                                                                                                                                                                                                                                Entropy (8bit):7.996970060267247
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:1536:q2FpdUAbwsLOmx8fKWvzU+3y/aAupcXzJ+jHepGfC9Hb3VK:q2FbbwHO8yWLUk2UOzJ+jHkFbVK
                                                                                                                                                                                                                                MD5:3AFF43F12E841C447F5F0DE5F1EB8F76
                                                                                                                                                                                                                                SHA1:E87C94650B06EE698CDBD06C4B99FF1CB2830B4D
                                                                                                                                                                                                                                SHA-256:8B3DE4953C1FD94694619FED6B8807CD533D9461373E7E1BF7B22A47B643D309
                                                                                                                                                                                                                                SHA-512:DC03C03A812FF9504BCFFE6BC6D6FBE1D375BE0F3E090BF0E8ED6C6075A8055BBAB24A16F7A19DA8AB3FF92EDA21FB08863A2251B4AC0DDABD28E5204B24D075
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF*<..WEBPVP8 .<..p....*....>m0.F.#"!*..`...M....>~.f...<H......)......e..Nu......-....f..M).....o....n,.......z...?..}.....>...._................#.w...?.?G...1..........._.?......`.......W...?............w.............^.^q...r~..........M.O........n.........g......Y..l.....o.. .3.....~...._l.....o........B.O...1.]..w....`.m...+.7....o..K.?...^g....?`_........C.../.......y..........C...TR..:..........A.n.../?...z.^>_.3.$.Mr.5.5....DG........d=....p.SD..R\..A.;....g`..0I.Wn=..C..w.....w..MtI......iT..9.>......e..\pq .4K.bn.l...E...&9...............(m].$$x.O)...m.O..|o-.>5....$.m...~.T...,.o.q....]..]..]..]....)?......Hj hk.....>.....>b?..X@_I..Mr.@^..,eL...g.....a:.J|.}..Z.b...S....EZ\.3.G-t]6.^..N."..|.JY.....\..W....7. ~....<..N^..b..R.W..U.t.G..<{d...=..SeX..p....V>.[......N..*_&.LB.E..kbD.r.Vp..X.J.X.e..g.rY7E.......?W}.B.3...Q....&.Y-...'-..ZE8...^.e......!.d.......a=.?.....R..J..7K'..O.m..=#w....}...M2....'....E..9.J.=...T..OB..7(S..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1238
                                                                                                                                                                                                                                Entropy (8bit):7.763446201029373
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:fzRPIVbj3OYbaX5Ef3c13M37ptdoDIOK5nuVf/fo0h3pIeSLJds:fzRPobSYbZfc1cr7jRut/g0R2eSLo
                                                                                                                                                                                                                                MD5:34144B4562C40BCA1A7AE6BEF4BD20FC
                                                                                                                                                                                                                                SHA1:1E12E2B2575B3D66919E46D3021ED51A2A62263B
                                                                                                                                                                                                                                SHA-256:7492DA88D327D1BE64416698BB69CDF06E6C3691E7AA76A1567D99E95C28D69E
                                                                                                                                                                                                                                SHA-512:492A16EF2E556A70572768A8CB1CEF24FD076A251C936F2E6C92330CA71FF1161D26A6D85BE206D246CE44D614DAA6C39E797DA9D235C3368E006740920B3FBE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/40x40/67517c78-4081-4562-b543-dad00539e488.webp
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X........'..'..ALPH......Dm.!........m.=..m.m]........uDL...E..b..6ZR.. ..V.QH....>\__......IO..p>..-..(..#.k.H.'.....2F+.D$...2`......%. A... `l.G.t?.}m..Z.Z.H..Y2.|O..]........}....._..u....w4.S...Hh`&}.<?..Q8M.".m.4m.....?4....-.T=2.d.. ..}....Z+Q....|....R.....G...-..Pa..[h.E.{&.JA..........[.$..0...I...0.g.8...]...?}.....H.H:.d..t.(..../.M..e.>OG..x.J..#......hA...}..qA..-..K.....E.#.H.%...N..P.............3.'W.A..o.....P&-..L>2.0 ..?....A.7...\....Cx,!........2..D.dE...4H..H|."....VP8 .........*(.(.>m4.G.#!.'*H...i....1.Z....K.....Z...A.....z....../.w....................d......n.x...sUZ.........d..............Z..!.;w1....+..F...y............^F.o....h......=.$E<...xo......$cOc.......I#2...P.(.2...N..T3.....=^.._tu.&X...!.{:.../.p....'{.".......i...Y%../.k.,H[....O..z..d..o_..^Tk.pJ.........u.5[J3...O......)J......^E;*=.\...|M..=C&kv...7/...?L..^..N@.....T....._..+.......eB..D5s.5....O..<.B.U".4&...t.......9+
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3501
                                                                                                                                                                                                                                Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                                                                MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                                SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                                SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                                SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/static/service_worker/4bj0/sw_iframe.html?origin=https%3A%2F%2Fwww.safc.com
                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (55643)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):97151
                                                                                                                                                                                                                                Entropy (8bit):5.553520878466448
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:KoDZ/Gqyx5YTGLgyTOeVPnbQcCSz7YeMQPs4y:txGqyx3LgyKQ0r
                                                                                                                                                                                                                                MD5:0716F23920503B77436EDB00C1D5198C
                                                                                                                                                                                                                                SHA1:C66A9B90F596B8F9BD19D9DF3A3299E405A20E32
                                                                                                                                                                                                                                SHA-256:AC779F13DC3DBDA5B93A1ABDB833CB3BCDD5FCB1A7B8DD6D8BF8546BFB41DFB3
                                                                                                                                                                                                                                SHA-512:F3731FE22D16B77B1376D0BB7D1D217862A924E980CD48F1F52D74AD85F09B48DCEB9E1532E71950197E6D04EB02369886B96F94F73E3EC0CF79D562D5DA517E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safcstore.com/en/?_s=bm-FI-PSC-SAFC-ClubStoreTopNav
                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html lang="en-GB" data-template="CLASSIC"><head><link rel="icon" href="/content/assets/Sunderland_AFC_Online_Store-favicon-1716283632581.ico" type="image/icon"/><link rel="apple-touch-icon" href="/content/assets/appleicon180x180-1716283654881.png"/><link rel="apple-touch-icon" href="/content/assets/appleicon72x72-1716283654880.png" sizes="72x72"/><link rel="apple-touch-icon" href="/content/assets/appleicon76x76-1716283654880.png" sizes="76x76"/><link rel="apple-touch-icon" href="/content/assets/appleicon114x114-1716283654880.png" sizes="114x114"/><link rel="apple-touch-icon" href="/content/assets/appleicon120x120-1716283654881.png" sizes="120x120"/><link rel="apple-touch-icon" href="/content/assets/appleicon144x144-1716283654881.png" sizes="144x144"/><link rel="apple-touch-icon" href="/content/assets/appleicon152x152-1716283654881.png" sizes="152x152"/><link rel="apple-touch-icon" href="/content/assets/appleicon180x180-1716283654881.png" sizes="180x180"/><title>Official
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 340x340, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):10782
                                                                                                                                                                                                                                Entropy (8bit):7.8343338189800065
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:er6pU1HXBBlyuKSv8BckHTjRPnEt8jzr/Kt0F7RKd8z+UT8cBAzWFf:erAU1d5KSv8lHTVfEtUG8dKvk8cBwa
                                                                                                                                                                                                                                MD5:40FDE2B8AF2F89A79257707E54E08A09
                                                                                                                                                                                                                                SHA1:DBBC6CD0E9F1C8309A4FB0C5810B4C6FD96301B3
                                                                                                                                                                                                                                SHA-256:B888F4F5C7B9A4A99440BB585E701BDC974FB3F26DE81BC4FCEEC210E667769A
                                                                                                                                                                                                                                SHA-512:374641A2F305ED826415481AC4C1291C4291622ED6A51C40B066284875DBDEABB10CC910329EB842448D9118F5D40C943725DF3E84D70860B34FB8C038276966
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................&$&22C...........................................................&$&22C......T.T.."..........8.....................................................................L........v...!....z...S.>....O...->..............3y'...1..c......+]j....Cvz3...M..3..=.p?<...............RNU..j&".d...bF%..'..A.c.............O...y.y.Fj.'&;rf...V...._O...X..+...59ty#......|~..d...q....s(...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):82257
                                                                                                                                                                                                                                Entropy (8bit):7.991231302786152
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:1536:u6aT9is3vXHVFmJHF9H6fJMXwFTt5XxN+MlCgyQWkypQqFILHQjD/c/UFNn:uJ9jvXHbmJHF9HEJMATt5XSTkUQk+GLh
                                                                                                                                                                                                                                MD5:34BDB351FA9EBF63478921A832ECE543
                                                                                                                                                                                                                                SHA1:1BC8519F3DE5F81BACE19D176B3DAD58293456FB
                                                                                                                                                                                                                                SHA-256:4DD40C249B35E34A1640A29052DBBF488C13B773A72D847C3A835DF451ECAA79
                                                                                                                                                                                                                                SHA-512:2694296435A38075D0CDB1748C8450678331FB180D39035C0D3D27DE40CFC828912DAE0AF148750B36AB0165E353A536559D99C1737DEED8B2FAD5EF3CFAE8F5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/800x400/8fa0a57e-a3aa-4884-b842-1117948506a1.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR...............6.....pHYs...........~... .IDATx..].xT.......)$@B. E..{....TzQ)R....T.......T, ..>QQ..C.....6-.&Y...7D........c$e....mm??...6....4...i..Y.f%.;W....e.?.....w...+.g.O|...x(...T.wo...w.3gN......c.=6.i.#:t.0j.EsSRR.j...III.?..C.>..#kg...o...o..m..k.V..5m.t]....W........y..<y.Z~.?.....z....b.QK.,....gO....:.@5...O|.$.....W~.WZ._..............:u....NIIY.[.mC..=.[._..........6l..Y3..#.K..l.....G....S'.k...Z.B.&Mp..w..A..S.u..._.o.g.=~F.6m..n.Z|.....:.5.v....!Cl...?...=z.}.n.=z.S....[...F..3~..!..,...o....Z.;w..........'n..........\x..k;..3.W.=.,Y.dA.......|=z.h....3.u..{w..m..w..5j **.........&.$&&"66V.;))I|...Q.vm.s~_..............Q....u.s...V.ZbDFF...>..n.`...=z...8.0n._&L.p`.../Z.h>.{...8.s.......-(...'....Y.n]..3...1..q..=..L.6.....ph...^.z] @p$''.....'....T.T..T..V...YS.+.....|.....2.......G....A.....?.......9...>x.={j.}w./&...'.\...e...g.n4i...<.H.9s.<6j.......W.^y.{.F....N.<.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (2549)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2550
                                                                                                                                                                                                                                Entropy (8bit):5.3334448275428725
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:DQiudySb2+h16gfQBWnZa9ti0YXyn7+uZ8oUDADVH45VVL0FIUCPW:JenElyM9tZQo7+uC/CVY5Vw3
                                                                                                                                                                                                                                MD5:7EC8A558B4BCA47709C2ADE5AA7345E2
                                                                                                                                                                                                                                SHA1:950A43A9476345A496C8D46080031112EB6D854E
                                                                                                                                                                                                                                SHA-256:53FD0C697CE4D27B422959895AE0CE940168B34AB2486EAFA1B7227EB448C205
                                                                                                                                                                                                                                SHA-512:A3DFF8C0CAC8AD9D1F62FE5899302C362868354CDFB2BE459A912A5842068E7F1CBB9247496C9E2A66A441E0DBD9F84F39F1A7AA1F02EA663118E48D16DDD7F4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{_}from"./dLzgtCbi.js";import{m as x,L as w,V as l,h as u,a0 as B,C as E,E as F,K,e as o,F as L}from"./DGrY2nCv.js";import{u as M}from"./Ce3YYaXm.js";function P(){var b;return((b=x().public.core.streaming)==null?void 0:b.matchOffset)||45}const z=w({__name:"index",props:{asset:{},relationships:{},buttonSmall:{},startAt:{},finishAt:{},offset:{}},emits:["triggered"],setup(d,{emit:b}){var g,y,S,I,v;const{openPlayerModal:D}=M(),m=x(),r=m.public.club.features.streamline===!0,f=l.now(),k=u(()=>B(r?"StreamlineButton":"StreamAmgButton")),A=u(()=>{var a;const t="/videos/subscriptions",s=((a=m.public.video)==null?void 0:a.upgradeSlug)||t;return r?s:t}),e=d,c=((y=(g=m.public)==null?void 0:g.club.theme)==null?void 0:y[(e==null?void 0:e.theme)||"club"])||((v=(I=(S=m.public)==null?void 0:S.club)==null?void 0:I.theme)==null?void 0:v.club),O={backgroundColor:c.backgroundColor.color,backgroundShade:c.backgroundColor.shade,fontColor:c.color.color,fontShade:c.color.shade},j=u(()=>r?!(C(e.asset.asset
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):497
                                                                                                                                                                                                                                Entropy (8bit):4.684891921463926
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                                                                                                                MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                                                                                SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                                                                                SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                                                                                SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):13554
                                                                                                                                                                                                                                Entropy (8bit):5.202959828582905
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:KIy0clDjbn42OXOw85csXf1NFyNg/OoH6iAHyPtJJAR:KIy5F/i
                                                                                                                                                                                                                                MD5:23E8424AA65B5CC6F0693EC20C2CEAE0
                                                                                                                                                                                                                                SHA1:0F4F59077D295D0799B9B02C0DA2076F7DD73960
                                                                                                                                                                                                                                SHA-256:D890ABF66010907C7A0A61236D25C3C98BCB7EDEC34B13DC887F5BE122BFEF7E
                                                                                                                                                                                                                                SHA-512:9D649426DB646BCE98E4A3AAB625CB1DE12F2AFAE943ADC7DD9C5B54740A7E14E20B826E6FA7812CA7ADD18E5A12B4FECA99FF864C8BF29349E200B7A8641B48
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn-ukwest.onetrust.com/scripttemplates/202407.1.0/assets/otFlat.json
                                                                                                                                                                                                                                Preview:. {. "name": "otFlat",. "html": "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
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65470)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):5294650
                                                                                                                                                                                                                                Entropy (8bit):5.68190354691957
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:49152:vcy6WK1eqWzZvgvm87pOnSBRa3CSmm5R/xPwF99PNBsW8HLOnUlWbSrLDu:jkOCdnIOglS
                                                                                                                                                                                                                                MD5:707D890EF60FA8279273B0B110E8956C
                                                                                                                                                                                                                                SHA1:1A57D25229D5E2604F45CABB698EB5F53610169C
                                                                                                                                                                                                                                SHA-256:5C118EFFF725423D285D102A9190ADE37761DCB81CA3F37074536D5A2A856E31
                                                                                                                                                                                                                                SHA-512:1DE43B9B9157D17434185042CD0EB53BA7FEFDA14C07BB63D2DE7B4A3F5EFF089D46BB979389E054C9741B4DE63E06BCF86FC6F7A78C85F5F3087B9B072281B1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://sdk.playback.streamamg.com/v1/playback.js
                                                                                                                                                                                                                                Preview:/*! For license information please see playback.js.LICENSE.txt */.!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var i=t();for(var n in i)("object"==typeof exports?exports:e)[n]=i[n]}}(self,(()=>(()=>{var __webpack_modules__={8058:(e,t,i)=>{var n;n=function(){return function(){var e={254:function(e,t,i){e.exports=i(615).default},615:function(e,t,n){"use strict";n.d(t,{default:function(){return Ht}});var r=Object.create,o=Object.defineProperty,a=Object.getOwnPropertyDescriptor,s=Object.getOwnPropertyNames,d=Object.getPrototypeOf,u=Object.prototype.hasOwnProperty,f=function(e,t){return function(){return e&&(t=e(e=0)),t}},c=function(e,t){return function(){return t||e((t={exports:{}}).exports,t),t.exports}},l=function(e,t,i){return i=null!=e?r(d(e)):{},function(e,t,i,n){if(t&&"object"==typeof t||"function"==typeof t)for(var r,d=s(t),f=0,c=d.length;f<c;f++)r=d[f],!u.call(e,r)&&void 0!==r&
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 450x253, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):14904
                                                                                                                                                                                                                                Entropy (8bit):7.98461205655089
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:sjZvBCZS4w96NhFFpjCyrb+jJ6CCqH04ZpSXI3gs2vSc:sjZp+eKLJC0kJRpH04Zg4394Sc
                                                                                                                                                                                                                                MD5:2018EAF064DAA93B87553036AD6078DA
                                                                                                                                                                                                                                SHA1:FACD56F44FB13BD838F41AAFAE13851BFD179CEA
                                                                                                                                                                                                                                SHA-256:882DA8D3D9703CB11372B1EA81F2D50BE2D679C80E8D8F6AB830E0FD54F3C941
                                                                                                                                                                                                                                SHA-512:3B93733C6DD4C7ACA183EA1AD3FC13E43791DE1F72ED6C1CCDFEAC990F62841CB0FF97653B90E5FDC333009903744D637B2CE16E3A313B31712C8C61685BA930
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF0:..WEBPVP8 $:.......*....>m4.G.#")'4.. ..em...&...|......]........p|../ ....7..`..Q...c>..a...O.{....../P..]F...s_............./..$.q...=..Z.......?.9.....1......<../........[.[....'.....W.A......._..aN..I....:.a*.>..w||..Y............=..KBe...@.R.i.Q../.......W..........E...&..m......R>...~X..p.G..iT.B2.....~U9.wZK.......-.y!..*..qYV..p............."..U$..x}....}..c.Zt..b....%.#{r|....t......._.=.......$....._}Q....tr.j.Z....n.....)...v."*.=(;...7..J..~.`HT&.......3...[n...........5.{...h....D./..P.....nLHi..`..e.....O.F.(".......d.M..8-;]Mo.Cf..i"..y.fn...E..Q)..$!...2.i..!........6.._..wg..B+...o|.."..I........v........s..l.W.{S..o...S.\}aU.+...}8...':..X..^@.7..A.XwO.a]..a.B...D{.L..RH.Y..h:{:X...#..W.s.o....\w.\...... ...s.[..I......0..[^&5.......r...>....{.w).73.G...z...!...i..BL..<.@..M.8q[..s...O.O~.....[..-.*...$&.A&_P.......^..cJ.?.)|}.P0]..H^L.W......y.,h...(..u.D..".oI.$.F.v.H....-..G.L.8.@l...?..X.r..b.[@X...T.!.%...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):988
                                                                                                                                                                                                                                Entropy (8bit):7.732469381221614
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:kHzPYKxNRPmkjmCGaAFAAF5frIRkuDhZXCOPbBmOxFnBbM:4zPnPmymxrAAFBEVrPlmoBbM
                                                                                                                                                                                                                                MD5:D33236E39BDE8B021E664BD0B14AA33C
                                                                                                                                                                                                                                SHA1:5A9047355B35128B7B52195B491E6E0AA6ACF745
                                                                                                                                                                                                                                SHA-256:9A2F0EB7564E5C68E6A35A1D10BE824E3BEEC9BF68E4FAD8278140DF5050BD79
                                                                                                                                                                                                                                SHA-512:5C9A54DA3D93A69845C8E2509012EE7BA5EC0C913065B97A85E95DBDF894A82B389107E6DE41956E784BA0A98103A204E0AC67318567E88FD552DD9F225CDE04
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X........'..'..ALPH......d[{.H..f..jNC.G3.....7S.;i.....$)...........4........xn|?..2.6....2U..j..L!.|nSI..DIe.K.g.8cooP%0[.(7n[.r9$..,.A9...p..A/,Q<...eX.-s.%ory.6.....{~..Mr..79..p..Q=o...o..G........=...H..K...(..x..d.....S......5.........2T.....j......q.Z...#B....{.(.k.1../p..H.....*5.p.0..2....g...Q6.a.p.!N.u8........H~1...+I....CY.K.pH....Z.z....d[..)RHE.X.E^cp.M..#.l_.1.o,._.T.n...t......Aakp..L.3u.1{...E....=z...g......r..VP8 .........*(.(.>m2.G."..#.....i..R......6w...6.?.....G.m.W./...P..sk..!%96#....|..~...$.~(..L..0Td......RiH+X...[..e.....Oy.....C.^.O.,8.Wq{.Cm...NZ*4..I...$BM...S|%U....u....S....N..V4.!.$.5e....R.......~....@..|.52M........x...m.k...5.S..f....UA/..N.._l...}x6o...+.@:...! .....J..."|.{(...9p....}..`2........Z.<.q.......j\...j...D..n.#f2../.wm...../.c_P.:..v..h....d..u...o..U......6}.g@S.|...{....%....[n.....-.{)^.lrt.d..;.e..y.f..o1B...5&......).f.].Sx?L....c+..5..GaU].K...zW......>)...l_....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):423
                                                                                                                                                                                                                                Entropy (8bit):7.159669268089683
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:6v/7kEZ81s+0D1S8sgkq2HJYWXw3XURBTfpqb:YWe+0pPsgF2yWXwHURBTRI
                                                                                                                                                                                                                                MD5:AB7C6EF8CEA47A093FF722933FB60AC1
                                                                                                                                                                                                                                SHA1:70DC8EA92BF1AA1A167DF899323F82D02D3660C3
                                                                                                                                                                                                                                SHA-256:EAC0DC0125986A8FA6F1407973F9AC5F121B626DE1185A06257673E3099C6FB4
                                                                                                                                                                                                                                SHA-512:E96DC74E8E5F295CAD7E5E4D2145680E40B2EBEAA05E3FA5FE7A95ADC11B729E04BD54B6E281AA1839911E51E3F37FFCC3956E1F9922EEAADABF41076466367E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/48x48/1e9d8d40-42cf-11ef-bfa3-43d142853511.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....W.......pHYs...%...%.IR$....YIDATx.....0.F;.#8.#8.#0.#t..@7p.F.......XL-G)..!........]=j..(..\.....1.....5G.l.......U....8.....;.x.8...=....,..L.7.....V.@5..J......R5.t..D..J..^n..=.]n[.|-..1....%..K..E'z...'.lsVv.@"..k._....P..xH..kF.gE.(...]..+.: ...~...qV...x8.Tq......\..&.e....#....*!P.1._..z.R.Bt..t..p....D.&1..E..b.*..MP<[..H..2.R......".I.{1../...I.}.7..r$^I..1...;....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65472)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):598908
                                                                                                                                                                                                                                Entropy (8bit):5.484291709352867
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:s+G9LJ/p8lVRcav+RmRPdLzTQHkRNeica2xBuOgxBbbm:s+GlJQnckRJ2B
                                                                                                                                                                                                                                MD5:7C604803AE25ADACDEA0595B90440877
                                                                                                                                                                                                                                SHA1:05E23AED3E4E75CD7CE70E0961D6DD544E8613F1
                                                                                                                                                                                                                                SHA-256:73D660223AB10DF01853D85DFBFAA6970AB5094E9CC84BDE02E1FF07B4BEE605
                                                                                                                                                                                                                                SHA-512:950CCE9D9C222CD67D76C2BB0815BFFE077A0E7F6B109897BE8A6DE2F053EADB59ADCE978C38EE5F37890E86B70B751CAA747490C5DF89CDBEC36E0FBAC3A633
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*! For license information please see vendor.js.LICENSE.txt */.(self.webpackChunkiris=self.webpackChunkiris||[]).push([[4736],{51353:(e,t)=>{"use strict";t.__esModule=!0,t.default=function(e){return fetch(e.uri,{method:e.method,headers:e.headers,body:JSON.stringify(e.body)}).then((function(e){return null!=e&&e.ok?e:Promise.reject(new Error("status ".concat(e.status)))}))}},50642:(e,t,r)=>{"use strict";var n,o=r(34155);t.__esModule=!0,t.default=void 0,("undefined"!==typeof o&&"[object process]"===Object.prototype.toString.call(o)||"undefined"!==typeof XMLHttpRequest)&&(n=r(51353));var i=n.default;t.default=i},43760:(e,t,r)=>{"use strict";var n=r(64836);t.__esModule=!0,t.default=void 0;var o=n(r(38416)),i=n(r(1832)),a=n(r(11858)),s=n(r(13046)),u=n(r(93963)),c=n(r(39225));function l(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, progressive, precision 8, 340x340, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):17075
                                                                                                                                                                                                                                Entropy (8bit):7.912221080398974
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:2EifNfiZJUA2OM4YxLmx9QkVt4KFolwdAWpTVxNv6:2EiZize4Yl42Ot4KFKwaWFXZ6
                                                                                                                                                                                                                                MD5:5FA91600D2C6AB2FE6B9C90716E10391
                                                                                                                                                                                                                                SHA1:AE06A9F92B54943EEAA1C55C4B6CC35703A987C7
                                                                                                                                                                                                                                SHA-256:33C23C44F4C87B2E75324198557B9DA9EEFC5D687CCD8625AD9E66CD121510D1
                                                                                                                                                                                                                                SHA-512:09A3E16E6ADE00AD7DF84236DB1D59577F806A97A3350B5C18F423D305A380DF963E7C93E11DA931678B422E08CBC08EE501D5A97B803BF198A671374DB0B91A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF.....v.v......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.............................................................&""&0-0>>T.......................................................&""&0-0>>T......T.T.."..........7.........................................................................I..O.>r|?N_+.&}?|......=...@.............F...y....M..y.+3....5.k.%..a...;....w.~.4Cz<[8...........:o...l=.......Ss.....2.qq...+...........?..sL...?.?..#.`...............S..}......g...j.7...QL4..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x56, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):894
                                                                                                                                                                                                                                Entropy (8bit):7.790658217002563
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:n2kowLGv3dGIm08Ezr0ZF8ZXrixXEMD1kb:ntXL63tmooZFyeXEM1kb
                                                                                                                                                                                                                                MD5:5A2CD18131DBB88A16C736675B6D7B55
                                                                                                                                                                                                                                SHA1:4BCF575150E33EE1491145DF0F3A4F6CEAB61F60
                                                                                                                                                                                                                                SHA-256:6A0A1373127E5D0D42434DC98C90B99BDBBA1985311A01B522D41F1C50DD9152
                                                                                                                                                                                                                                SHA-512:EE3806246EE2DE4305FA45B5E021C8F2A62C2DC350F5B517FACC1B21DF946E525BC8A1CB644035F09C999B6F8F67DC1CB827F5255DFCB407CA5BE3876C55AD03
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFFv...WEBPVP8 j...p....*d.8.>m0.G.".!(..H...@...(..w...y0.........y/.... ....9K... X...........K......f.j.L)..R..'...o..w.wI!f..9Y......I'.}.'..G.H..d..EJ).u......g.w._..?..3.M......q.....$.~.*.K.u..S..f.kw....hQA.....s..>w....2..-t.+=.|.....b../G...^Mv[.sy..O...i.......-..Ia...p._..m....\[e..h@.9..g....0...7>..(..]9.7aj..G.).%...D.s.|G..>..D..D..........}+.M....i.....V...&.}.A...2.K.41..;Q..4G.....D.k.8..,./f....A...w.X..u...-....0.}.....oO......p.5..c.a...v;....`I.je..4...N......ul..h..\.H.?..-.{..%!.*...b.....@.f.......}..#......cC..z..^......3..V_.q.l.'......a..[W...#w..Z..L.0'V.....mR.BN-..t].b!6(.R..c._.Q.....(..`.7.Bq...@..!US ...M..M.7..Q..'.8........^=..^....qgf.2..Zd...x}...|.!;$..9(:..lY..z.%......"....Xr.R.].n.A.@h.j....}[..D...l.3........X..;.....z.y0..3C.q.P.,......Q...m.s.R...T..Q...X.oW..`....~.........W.....M.....`...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 340x340, components 3
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):25461
                                                                                                                                                                                                                                Entropy (8bit):7.9282207964423055
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:qezUilYFA/FHPq0abHTXdthJrn56tW665G1KZoBz25ME2Sw5naMfYmii+Vdwwkvo:qeAV25q0ERl62ToBSeE2iQYm6wwkvb9m
                                                                                                                                                                                                                                MD5:FD9484FFAAEEA357D6F0E0FE9F6DA215
                                                                                                                                                                                                                                SHA1:5F38E4D9BF355563539DD4E07ED0C5181AE06F37
                                                                                                                                                                                                                                SHA-256:A19247F98D8F7B05E06CF08281CB3C3956A76EC22430DBDDB4E1408BB1096AB8
                                                                                                                                                                                                                                SHA-512:224AC8EDEBFA5B6813D0FAF34DA051E592260CF73879DCFBCF102A3BA6BA854D96B8685E88A9A9D026D6C008511E894290EE29A31E78A4359A14361B496AFB48
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-hummel-home-shirt-2024-25_ss5_p-201095631+u-fiwwpq2opmkgndbwv699+v-r4agrugaryuk0cl0tgsa.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................#....#)" ")1,,1>;>QQm............................................#....#)" ")1,,1>;>QQm......T.T.."..........7.........................................................................8.yW.'.Q.C..1..?...f.Z.P..M.g..t6...|.........................._.VJ!7....M..e..5.....^ND...l...9..I..=y.L\.d.3...........gP..%k...................,.K.-.`....M#~.......Z...*.m*..ki...r.2.\.}....s./..E..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):423
                                                                                                                                                                                                                                Entropy (8bit):7.159669268089683
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:6v/7kEZ81s+0D1S8sgkq2HJYWXw3XURBTfpqb:YWe+0pPsgF2yWXwHURBTRI
                                                                                                                                                                                                                                MD5:AB7C6EF8CEA47A093FF722933FB60AC1
                                                                                                                                                                                                                                SHA1:70DC8EA92BF1AA1A167DF899323F82D02D3660C3
                                                                                                                                                                                                                                SHA-256:EAC0DC0125986A8FA6F1407973F9AC5F121B626DE1185A06257673E3099C6FB4
                                                                                                                                                                                                                                SHA-512:E96DC74E8E5F295CAD7E5E4D2145680E40B2EBEAA05E3FA5FE7A95ADC11B729E04BD54B6E281AA1839911E51E3F37FFCC3956E1F9922EEAADABF41076466367E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....W.......pHYs...%...%.IR$....YIDATx.....0.F;.#8.#8.#0.#t..@7p.F.......XL-G)..!........]=j..(..\.....1.....5G.l.......U....8.....;.x.8...=....,..L.7.....V.@5..J......R5.t..D..J..^n..=.]n[.|-..1....%..K..E'z...'.lsVv.@"..k._....P..xH..kF.gE.(...]..+.: ...~...qV...x8.Tq......\..&.e....#....*!P.1._..z.R.Bt..t..p....D.&1..E..b.*..MP<[..H..2.R......".I.{1../...I.}.7..r$^I..1...;....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):24291
                                                                                                                                                                                                                                Entropy (8bit):5.306273146391219
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:tg+OD6FfZS4jE9QC2K/N5EC+q921muNmnNrA2ZXPbshJGT+jBDHG7+C7/TWfD1LU:tg9OgTT798yiLvm8ykUy3bga1PWXH
                                                                                                                                                                                                                                MD5:C66B060F3B1D5378FAEEF38AB1F5EDA2
                                                                                                                                                                                                                                SHA1:8D2E23FB4F66EC2E142129C55C4B9C4EA1E6658B
                                                                                                                                                                                                                                SHA-256:5950463D1EED4E75A080CDB5841811076A9D80AECBD3B89CE7EF21676780570F
                                                                                                                                                                                                                                SHA-512:8616C875C416D99D61A3FC69E85D39517F9F1BFB865A0C98488666CA3389C639225B1A64D5E7AEB3ABD9B4ACD07F073E29EE77D3E2224CB8AE463025BA107D7F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"data":[{"type":"news-article","id":"52345900-ab15-11ef-b28d-b16350e4f126","attributes":{"publishedDateTime":"2024-11-25T10:09:11.879Z","savedTimestamp":"2024-11-25T11:10:47Z","postCategory":"/ticket-news","childFriendly":false,"keywords":null,"scheduled":0,"postStatus":"Published","description":"Ticket details for our trip to Ewood Park on Boxing Day having been confirmed. ","listingMediaLibraryID":null,"heroSmallMediaLibraryID":null,"postID":"52345900-ab15-11ef-b28d-b16350e4f126","heroStyleLarge":"Deep","postSummary":"Ticket details for our trip to Ewood Park on Boxing Day having been confirmed. ","postAuthor":"Sunderland AFC","textToVoice":null,"feedWidth":"single","mediaLibraryID":"f4657f10-ab15-11ef-bcbe-2f1becec6043","postTitle":"Ticket details for Blackburn Rovers (A)","unscheduleDateTime":null,"sendToOneFootball":0,"postSlugSuffix":"ticket-details-for-blackburn-rovers--a-","tagsData":{"playerTags":[],"fixtureTags":[],"squadTags":[]},"postIcon":"article","hideFromVoice":false,"
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5194
                                                                                                                                                                                                                                Entropy (8bit):3.976628767895142
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                                                                                MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                                                                                SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                                                                                SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                                                                                SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2485
                                                                                                                                                                                                                                Entropy (8bit):7.7618163294293545
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:rGAc/jJlAPE0PKuE2rpPC3YLkd8mDi38T9An3KbJaUUsOnLD5:rGPXA7KukGC39AadlUsOnp
                                                                                                                                                                                                                                MD5:508B5FF33AE858794D81617D150C65D9
                                                                                                                                                                                                                                SHA1:270DF110D33D50646128A0079CDBE14B28D3E330
                                                                                                                                                                                                                                SHA-256:C972C44B21DD395B54230367C496AC15B7487E77968F77A62A50B44DC3069793
                                                                                                                                                                                                                                SHA-512:FE30142AF6FBAFA185362F9CF0B02D500A1FDBE5264B473E9FC1B1D51847A1518D5C1FA29538A8E0BDAF10931738C2B0D3440E750FBE2C37B4B9A42F9E52D35F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-hummel-training-jersey-black_ss5_p-201140500+u-yupvlohwn2vrbmr6cztt+v-0njlvk9pt91bd5qegjag.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma...................mdat....."*u6..h4 2..D....,P.0...l\.c5cr&.+a.Zn..#..0..Fe^..|=...8......V.U....vN;).f^@.F..P..d4.yD.../.5.Z.pv7..L....tWqd.....M.Q..>0...<O.M\.'d....\.h...'.Y...l.Z..&CI....ELq..b..B.=O...}"..S.8..tu...".^b.....\.k".2S'._..t..^:...\+.....N.m.$a.\.vW'.l.-....8F....U...$.n.h....... ..x....{..{.J...t.i..,..'..+...].m!T.K|......9X.T..\.{gL......L...i..g.A.F.Q{]eh...j.......U..U.4..~.7.{.O..T.B...cU.>}.(YKN0.B.....w|ZL`..*{...w.X..........=X`KFM=.(.3..~.S.E...a.,y... .......]aOt..=j.E2_..6...r........[Q...t.*......d....Io..]...C..[..w?..+.....b9....f...S.....J^.8..*a.R.i...e.b.]....\z....J..U.AL.| ..ZSE....dJ....O.<..9$.yr..P.t...bh....H.0..ff........g....&.G.......u.....I..fh..:.jDH..|...R..].j...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (17982)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):443068
                                                                                                                                                                                                                                Entropy (8bit):5.6325785391027825
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:+nj4wxYmldnl0avOcSY+wjR335hPx5rFgY+y42t6OaPmR7UYt:c3v
                                                                                                                                                                                                                                MD5:F9392F6ED394EBE9454723E65A9FB0C9
                                                                                                                                                                                                                                SHA1:17453F63AE2256FFEAA83C0C2B42362873E2D492
                                                                                                                                                                                                                                SHA-256:5C7B1DC1816477B55F511B4A3A4776272C855617A8088699EB3448DC1AC44CF3
                                                                                                                                                                                                                                SHA-512:ABA2F54B47F8386C8BCD2E556058831FA5C7EEB5D5F154D9C8FCC961F76BF9EEF38111D6AA51E44C8BBDA1FBEB1EF6A4C9EAFEB721F595EC54B9B1AAFF904733
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-0G2F2GXJ3F&l=dataLayer&cx=c&gtm=45He4bk0v72394034za200
                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":38,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":9},{"function":"__ogt_ip_mark","priority":38,"vtp_instanceOrder":1,"vtp_paramValue":"internal","vtp_ruleResult":["macro",2],"tag_id":11},{"function":"__ogt_1p_data_v2","priority":38,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vt
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):254
                                                                                                                                                                                                                                Entropy (8bit):5.105664728455345
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:5/mMWHToQFQ+FQLPWcQ4voQbeEQ+o8Q41kz3Q4aQ+JPWcQ9lH11e7:5zMFePHVDoTnegPlH67
                                                                                                                                                                                                                                MD5:249D9F5E91D810205969EB24D692ACDC
                                                                                                                                                                                                                                SHA1:838D074EF99CC298E78BB5C48FF2DA809162E615
                                                                                                                                                                                                                                SHA-256:58A3EEF48CBE98541196B68201798CCBC0038D51C894A89E06D171FC3E96ABC2
                                                                                                                                                                                                                                SHA-512:D71CF50348CD591811D1465AA0E41F195D4686AF635B6A5E66C7F99396D534C5B4DF1E596A27780EAD02CC7982A5BF90D8D578E4930DCB228232A0C48A1F15B2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/rf50hWQ0.js
                                                                                                                                                                                                                                Preview:import{_ as r}from"./BzlBAo25.js";import"./CvhL8mqR.js";import"./DGrY2nCv.js";import"./BSdXxuuH.js";import"./oU5b5NZa.js";import"./DmOC0ith.js";import"./B7cQxUrI.js";import"./dLzgtCbi.js";import"./DUaWSe0U.js";import"./CE3cBQ0G.js";export{r as default};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):33310
                                                                                                                                                                                                                                Entropy (8bit):4.657302387834665
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:hByV/oXdzL3Jud4XrGaFVUkITETdiEEa:hc/aPJ0haEkwETdiE
                                                                                                                                                                                                                                MD5:31E43F939CD1F9C133E9A262B4C733B9
                                                                                                                                                                                                                                SHA1:1B0A5DA100142E4A05A115354E645432528061DF
                                                                                                                                                                                                                                SHA-256:07BCDB9E6DF1CC373517B1ED6400EE734BACDCCFCEE5A76288776B5DAF00349E
                                                                                                                                                                                                                                SHA-512:77C09C995DED3E33EDB2EB4770C56DCEFA4CECA8DF74E2CCA1168BC4C66AB52938729CEDE809057F43A9318753BEFAF7B1BC518558F3A431301914B18DB173F8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:............ .(...V......... .(...~... .... .(.......00.... .($......@@.... .(@...A..(....... ..... .......................................................................................................................................................................$*EF..`b..df..ST..XZ..WY..[\..DF..$$,1................. !(..")@B..KS..dn..Xd..Ya..>I..NY..T]..AH..LN..!!'.. !(........ESV.14EV&<..0h..Xi..........)F..&5...N..0f..'<..13E\ESV.........7>?.>EG.6Ti.Vgk............(F..%6..+N..Rek.4Ri.>EG.9?A.....ITW.Q_b.*01.)01.Xgk...........*M..*M..*C..Sdj.)01.*01.R_b.JUX.+12MYcf.39:.*12.Pnw.3u..5}..5y..n...m...j...Onu.*12.3::.Ydf.*02M....T`c. '(.9BD.Rdl.<e..Ay...X..............Vim.9BD. '(.R]a.............=HK.Xdg.5EM.r...R...2k..............:KO.Xdg.=HK.........................5Gu.3=..;H..9C..v...pz..fm..CUu.................................KQ..Xs..\\..OQ..XZ..^_..Vq..NT..........................................lm..fh..mn..ef......................................................ss..qq........
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):31939
                                                                                                                                                                                                                                Entropy (8bit):5.0857101161594045
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:ANXH/3ZwSqswlqRg3YTq2xD+EpMV03rucJlYRWp7u0awOM5OtKCB:ANXHSmRgWCESVwruSlYRQO7B
                                                                                                                                                                                                                                MD5:FBF1A2A88367AB746C24007670C1140A
                                                                                                                                                                                                                                SHA1:60BFD8CD2276C8E73E964B2408F65492A3283057
                                                                                                                                                                                                                                SHA-256:F461B9DD08A5BF72D614A2EE011D0F41113F481D7C8DF2862006801006B499A7
                                                                                                                                                                                                                                SHA-512:C44A1CBB570542418B8B5FC08B616B15FDEB2816CFD4D41436FAF821822F9298E6F0F5354DF5C181D5618F0388F854AEF2E67AE01DE1943AF51C07118E5285A6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn-ukwest.onetrust.com/consent/01900ca0-71bc-7773-b236-fdeaaed10440/019006eb-fb8b-73e1-a72b-fe0b85ac2fd5/en.json
                                                                                                                                                                                                                                Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"More information","AboutCookiesText":"Your Priv
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):148
                                                                                                                                                                                                                                Entropy (8bit):4.7456899411007205
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:qTCS/yvDmJS4RKb5ykKcvXjXRHFXtYHQqMHRccwR+BieDGtktBUv:qTCS/4mc4sl3tkGRLBiYJ2
                                                                                                                                                                                                                                MD5:CAA6D9A4562CD73E3FE2B3E5D2EEF5A2
                                                                                                                                                                                                                                SHA1:5251FEF808368DE43E03F2A869BFFAAA1B1EEF21
                                                                                                                                                                                                                                SHA-256:B9567C7EF78A205D1632906314766B5153FDEAA55E4D44FD99AF27B3C6E4C8C8
                                                                                                                                                                                                                                SHA-512:92A47FF6B1A3410BB0E7294DA44325FB0906EF419FFC7689B3EE489A96D1D7D8BBD31DF42833662B91D9228916611D644739C2495022F7940EEFD1CB5999AEEF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/gc-icons/table/same.svg
                                                                                                                                                                                                                                Preview: <svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24">. <rect x="4" y="10" width="16" height="4" rx="1" fill="#AAAAAA"/>.</svg>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3950
                                                                                                                                                                                                                                Entropy (8bit):7.881076560587567
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:u8MisinzfsDwilJewgUSoniRW2eIoaqwZdmF6tR:Ibiz0DbJeFUSono1wabBtR
                                                                                                                                                                                                                                MD5:1B20A261E44121F314AD3150E3586F05
                                                                                                                                                                                                                                SHA1:B3663670826FE4AF972AA542C455E0EEE486D7CE
                                                                                                                                                                                                                                SHA-256:45B31075C440D14E7A4001FD066ECE62AF32B3FA86AE2B0ED8DC27958187F790
                                                                                                                                                                                                                                SHA-512:CD102B4BABACE609D2BCB157B119D347D7798715BA7ED9C6E6C06334F9AE10A673FF91F6889753217254BBFE463CF8A3A581CC5C0A2C5555530263712E5B2BB8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFFf...WEBPVP8X..............ALPHx........9..Uuz.....'..m..zc..k'..7.bb;...S.?... .}}oDL......]K)Y...F..FT..L0.n..`. ..LQ).}cX....?.CX..*.:.&..13...I.;...QJ.w..AR..2....I;...N..#/....|.Q+*.zc..Q....{.z..,..-...w_}....@...b..3.<.~.j-.F.Jgu...@[2.~r..6..s.,P.."..?.%g/..#.....aSf6.<......A.s.^..\...0..)...cx.dD..R..-...\Ho.. Z....f..dD.dx.#.!u.../0;I...;Iw....M.O..P..pH.(....I.'..d....:.a.W.IF...|C.8.Rx..H.i)..&.#..:Iw.=_..\H:.....).{.u......W....v{.,A...+.*.7.[(|N...=.\..._...B./....1....V..;A.^f...E h...8I.gk .....[......V..3Iw..u...9......Y m.p2.$./....RR...Iz.10.....hV.C(...=t..3...M....x.N2.*h{S|.. .O..S4U.B.0.2..C.P....(=....awF!#....b.z..d.F..&.F'.....V%a... #.aP@0.Q.g/.u.."8...Qx.LH.VM.Fz.+#!m.0...~.(..T.f_3..g..P..1........". ..`.........{....:.<.5.Zj..,$.|l6..0.........U(._.z....j.^'l.P..B.`.w.,|u..w.a.N....H..Z.....|k..}{/...e.m..s.2..$..a.c.$3..<..).%..s?.L..."H.S..,d..Hm+.pf.}.h.@1.O....x"j..5,...d.-.C....B.E..e......Up.s!.=[!IU.?b&..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):15456
                                                                                                                                                                                                                                Entropy (8bit):7.948734696691801
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:Cx7yon1SObGfjlc4bTqDrQXuUAfvGRd0IaAQ2:Cx7nndGfjq4boQxAnGRd0IXQ2
                                                                                                                                                                                                                                MD5:DA31A292879574FABF1847E0040F7CB9
                                                                                                                                                                                                                                SHA1:EDC88580002BC0DE2792E003BDA1BF8D7DC5EAC8
                                                                                                                                                                                                                                SHA-256:C9971EC85DBF7E5FFD54E3CC99E1ADD3687BBFB314013E5AE18C5885BF15730F
                                                                                                                                                                                                                                SHA-512:EC3014E8DAE04AD00E867F8D4E476F30F1435DADBE99BF19C2AC6B411CB7AE4656717F3EE976FAB92DCCCB60B0E6892B45F595B647AB4AA1AB974FD1260283A6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-hummel-training-jersey-blue-kids_ss5_p-201140508+u-mgd55xqbzc4e6g4juz1i+v-mnmtkkc5zj891jchdbjx.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:RIFFX<..WEBPVP8X.... ...S..S..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 &:.......*T.T.>...A..|..1,aBT..M.~/.....'._..e.....?...._...?...........g.....}.......O.....?................?q}@.8.....w.w.'...?.}..}.A.........>..?1.....n.....w......._.~....e?........C............~...?.?.p....._.~........~....K....M~....G._.....~<.s....n.....? ..~...k..`....?.~N.......O.>._......9.1.S.....?..o.....g...o....v......./.....O........B.o.!.I...JwD3R...'r......5.D.Y......l....%..Q.8.).....6. ...O....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):20077
                                                                                                                                                                                                                                Entropy (8bit):7.985403354485059
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:rXn5TCtMpc4//AVvBfHIZsNltGfgU2AHlS9FpX:z5Ym/0vBfHIsNligU24lS9rX
                                                                                                                                                                                                                                MD5:C03C5CFFB9229980ED02A0E23340C5F9
                                                                                                                                                                                                                                SHA1:D9EDE66DF05A82FF3A5C88D7412432632A893D91
                                                                                                                                                                                                                                SHA-256:F9F09ACC844417852411D61CA97F2E8EEFC0C676FB15B1C019C894F4E92CF68E
                                                                                                                                                                                                                                SHA-512:DE1432ECE48557ECA55CDEE2BCB5EEC8882CC3672B74D7D9D2230E6F7FEC0909C6286A3B6FB5159BC6D5B167B221386BA3DF117DB0B71264D96E48684288CC2D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-hummel-third-shirt-2024-25-kids_ss5_p-201095644+u-j54oi6t1sqlj63gwzpwk+v-ec3uuqbs3dgtgzyzii39.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................M_...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma.................Mgmdat....."*u6..h4 2......,.@.0."...pdk7...o..v.`.?.H.RV.i7....,ju..2c."...0*N..I... ~..-..fd..+....J....$.1../.......]...Vk<W#.*.kj..W.w...r&3..Q......=...K.{y.M...H..;`4\...'.=./p).n..2..;n..u...y.^....!(.o....aU^]..>.....;.gVo.OO4 H..WE.......v.-L>....v\/.gDh..i.1.............=.K.. .......k.....s...2...a........F......<.p.oO.....{..N;..~.....8.{{9c..J.>:-Dd...b.c....6....".. .......F...m^.E....L....6.&..k........Z.~.ZW'.l..sz.j..O...kJ....}.5.F'.S...F"z.FM.o,....<.......;:.TA...Ih.C..G...L...K.N.S.X...^k.P...S2..m..$....s.QV.b.etn~.5 .<.1Z....2.@.0*.*.....+..........[..?.Y|..3y67..+.x...T.0.-.W..@.w.y{....z.U.........`...@.G.i.DR...*K3..m...:[...5...'M....dna...w.-|.8k.y\.sG....P6..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):651
                                                                                                                                                                                                                                Entropy (8bit):4.3413895961447135
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:t4HnOWLHGfCd/QYlZpUai7FSr6cPJUpA3ie0zQcozjS50J0JZRjTToEksiU4pyCp:t4HOsGqdQYlHU46mqpOumzjCvTozsiUW
                                                                                                                                                                                                                                MD5:A5C5D6146A6E55E4A0FE3567602B1E46
                                                                                                                                                                                                                                SHA1:C75FF1B713378AEC779FB248E22DAA513ACA725B
                                                                                                                                                                                                                                SHA-256:901BB0E03B8C3C0A1CF4C487A177417328BB7D8C94106ECEFCEEDD7D7F6C4DDC
                                                                                                                                                                                                                                SHA-512:D21D979974542243A4D70036F87BFC0549B6793B809ED09044946BE2A25C47811A99E20FDB1F3044082A5509664101D4BCA241A1CA7B09FE80084CEAFA092368
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn-ukwest.onetrust.com/logos/static/ot_close.svg
                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="348.333" height="348.333" viewBox="0 0 348.333 348.334"><path fill="#565656" d="M336.559 68.611L231.016 174.165l105.543 105.549c15.699 15.705 15.699 41.145 0 56.85-7.844 7.844-18.128 11.769-28.407 11.769-10.296 0-20.581-3.919-28.419-11.769L174.167 231.003 68.609 336.563c-7.843 7.844-18.128 11.769-28.416 11.769-10.285 0-20.563-3.919-28.413-11.769-15.699-15.698-15.699-41.139 0-56.85l105.54-105.549L11.774 68.611c-15.699-15.699-15.699-41.145 0-56.844 15.696-15.687 41.127-15.687 56.829 0l105.563 105.554L279.721 11.767c15.705-15.687 41.139-15.687 56.832 0 15.705 15.699 15.705 41.145.006 56.844z"/></svg>
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 450x253, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):28274
                                                                                                                                                                                                                                Entropy (8bit):7.993143377193877
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:768:jKmRhBIgNc+8OVqp65DaRc2VzG3UHZaLRXjwwvpqD7MNwPqurZM01x5r:jTUOVrDaRXc3UHZARXjwOoMNBuru0x
                                                                                                                                                                                                                                MD5:192A4D167DAAA03AC5B568C7A4C96BC5
                                                                                                                                                                                                                                SHA1:1550FA91786389181083141636F2E218DD3EB224
                                                                                                                                                                                                                                SHA-256:2D584BD9E1215AE82C64BC8954759F2404955D28D0F77DDD4A6310DC9F819583
                                                                                                                                                                                                                                SHA-512:D54C227720C7A399AE88C06075EFE7BECF225B3DD3470A7C488EA66E51D241B4BCFDD8B3FA11D406EB82F3DBE500D7356366674CB07A235029D49351F3A22D0E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFFjn..WEBPVP8 ^n...f...*....>m,.E."../u. ...fi..ga$$. ..3..g.w..~f.;.q_..'....._.......w.g.....f...c.....O...?._........n.!...........oy..A............'.............o.?|_.>.......j..w.^..S._.?........? ...M.?............>4.o...o.^....U.........6....^.^..#....i.....|....../...]/.j...r....~...}.....E..Q..xV......q..Q&.uPCy.._.8....../.....y.1<..'.0}w.].@.....K....D.&....tc....._L%.N.>..gd....v..-..sZ.*.Azo#..1T.....K.'.K......d.M....D..q.........Y....0.......[.../..9..g...].\.L.q%c.B.\..B(.\.u..C.o.....T^.~.w.>.6...d'......^...K.0....6;..eik...e.\M|.s..r}o.C.H..+.-J....aA...{.Li....?[.?o.Q.#...._Fi[O....^.~.k.'pWt..Ol.p..^:.QZ.w...U...W........-..?...#..E.=.......N9 .E=DI.\G7>....,.......',.1v..w.b.......'...z[.X.....F....s!......m.hp.Im..k.;...Z.O..j..B........`U{..Qe..\"e.X#.(6.i.....5....L....3bX.n`D....7...M5..{q.g......u.....ru5..........<......s..,X.k\.MXjT..\..t....+q.8.e...63....U17.13.0....}..9~W.[..g....j..>)LJEe..Y1..U#?v....1
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1026)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1027
                                                                                                                                                                                                                                Entropy (8bit):5.374399468424402
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:j4V3ePwaWRmBaknOWAn43RFM4q8El66Mjms2Dazbsv:j4VgwlRyFnOZAMxl66Mqs2WvO
                                                                                                                                                                                                                                MD5:78D5FAD3BB82451B1BB3B2BB2AD29AD1
                                                                                                                                                                                                                                SHA1:3F56652616241BD27618B0B031755EBED091375D
                                                                                                                                                                                                                                SHA-256:9716BE168518687695346EADCC8028DBEBCAF989787A586B04DB6BF78213B6D4
                                                                                                                                                                                                                                SHA-512:229266C76FD57BA42BCE519736CAD8F668F34B15150539FA5898412D1CFFB8A655AD01C22CF32C8246F7FC0C417CB06807EFA59B8E10AE4187D12E83C5D2DD3B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/DFIp4P4F.js
                                                                                                                                                                                                                                Preview:import{L as g,u as x,B as y,r as d,e as a,C as e,D as o,N as v,F as t,E as w,Q as f,O as k,A as h,W as _,a9 as I}from"./DGrY2nCv.js";const S={key:0,class:"sponsorship text-center text-clear"},C={key:0,class:"text-sm"},L={key:1,class:"h-16 md:h-20 lg:h-32 w-16 md:w-20 lg:w-32 mt-2 mx-auto"},K=g({name:"SponsorListingSponsor",__name:"ListingSponsor",props:{sectionId:{}},setup(r){const i=r,{$gc:l}=x();y(async()=>{await p()});const s=d();let n;const p=async()=>{s.value=await l().sponsors.web().getSponsors(i.sectionId),n=s.value[0].campaignReference?`${s.value[0].link}?utm_campaign=${s.value[0].campaignReference}`:s.value[0].link};return(c,$)=>{const u=_,m=I;return a(s)?(e(),o("div",S,[a(s)[0].supportingText?(e(),o("p",C,v(a(s)[0].supportingText),1)):t("",!0),a(s)[0].imageKey?(e(),o("div",L,[a(n)?(e(),w(m,{key:0,to:a(n)},{default:f(()=>[k(u,{src:("useGCImage"in c?c.useGCImage:a(h))(!0,160,80,a(s)[0].imageKey),class:"w-full h-full"},null,8,["src"])]),_:1},8,["to"])):t("",!0)])):t("",!0)])):t(
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (481)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):482
                                                                                                                                                                                                                                Entropy (8bit):5.204033502687728
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:gk1/wYGePwP0trPAErQRFfp2/ae0s7mAWRKFI5cETaYUe7:gk/QePwar4pRFfpmB78II5cEGYz7
                                                                                                                                                                                                                                MD5:669B88582FDB8848FBD15B3979E97821
                                                                                                                                                                                                                                SHA1:C20C1AD722612DBD6BC4DDDFA02D3C49906D7BCF
                                                                                                                                                                                                                                SHA-256:0D4F09A2E3779D206DA1974D80A48AC588489C9ED4B664E62E9D3F67EC3D268A
                                                                                                                                                                                                                                SHA-512:F04B8A02A6C9D1DFD638E9828969302C01C70F72CB79E2AF906C16355E07528D8ADF156F414C0E5CF2DEFBF5FEC413BC6BA0BBBB41212FE9896C0415711FAED1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/DsS1P_C2.js
                                                                                                                                                                                                                                Preview:import{z as i,C as e,D as t,O as n,M as r,m as d,aQ as o}from"./DGrY2nCv.js";const l={class:"page"},h={__name:"embed",setup(c){i({script:[{children:"if (global === undefined) {var global = window;}"}]});const s=`<noscript><iframe src="https://www.googletagmanager.com/ns.html?id=${d().public.gtag}" height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript>`;return(g,m)=>{const a=o;return e(),t("div",l,[n(a),r("div",{innerHTML:s})])}}};export{h as default};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 340x340, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):21911
                                                                                                                                                                                                                                Entropy (8bit):7.963785399055228
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:Rg/vyM8jAxrVxA9Wk40/kU4Alea1Rd2Z6xdeGCyaK+90hev6dIBm12Vj:RQvEarVxH/VAkM2M3ad90hkyHQ9
                                                                                                                                                                                                                                MD5:8463C787171106A92D105A5EBB42CA5F
                                                                                                                                                                                                                                SHA1:F2181E5F6FB55A9E527115F5AA42ABB414913D11
                                                                                                                                                                                                                                SHA-256:730A9199A93D8A8869C6928B57A9648ECBAD4E0ACC5EF00E18C28BEE0E02D5C8
                                                                                                                                                                                                                                SHA-512:65E148A904359F92EBD585FF4271ECE865EE6D005D1765D11B7E70399FE57797E4739EFBD0E495EF0FD917AB100B16888A436B7C9EB4BB52540412BD79DA3034
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF..............................................................................*................................................................*......T.T.."..........9..............................................................................p.................................)..7.2...3.......$# ..................n..M_.0.a.%.!..f...Vy...:m\vO.t..;N...W........3.}..w.#..........,.....|7k.....'..;....4...B?..o4.g.~......2.ZE:..v.{.....*f,...y...".^....M...+....KF.. .....yb.[......&...%...b....jY..y.,YNrW..<sH.K.F...:.....~t.;D..|..K.>........{Y5.....`............_...=Z....ii[6>x.d.W.K..|..ks.VZ...v...\.L.F.'.}......Lz[-.<......:.+.....0.mn.=z.~j.......Q.y/.... .....4....i...*..z..^...<...V...9...I... ...!.s.........i.v&......wryS#..(s....w...V[..P.}..s......|............v..7...)s....N..B..T..Y.R...db5$.:.|..zy,O]..>..>3....[.;...;b.Q....='F.....avJ..^...n...A............N....>...L.S......}...?.i.d,......L.&_P....|y.BZWV..s.N..-.*.*....M..G
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2785
                                                                                                                                                                                                                                Entropy (8bit):7.806274648187287
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:rGAc/jUxv/1LeCaDn/3tC3ec4cBoEDGGd6z/CiEx5GbrrF5IKCMFN+Hb:rGPUx161DnI3n4MpCKiEHGfr+wq
                                                                                                                                                                                                                                MD5:FA25A96424D67CE2414C96A4B5859B36
                                                                                                                                                                                                                                SHA1:CCC5DCE22DE9602DDFE934CEC06B4BD3FABB0D7A
                                                                                                                                                                                                                                SHA-256:11665391E2C5598ABCFD3A7C0C0D9F632E32DD034276427D0258393CC5BA98D2
                                                                                                                                                                                                                                SHA-512:52283D51B40A5B530FB0A34C5D79C6567CF4E9C55741F1FDAA73AEA42C7ABEFC41151A5CD36862CE66F66B862E20ABF26A99D7A41AC205B3A268B49BD3C7F0F6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-hummel-training-jersey-black-kids_ss5_p-201140502+u-lyirqnybtg7p5u57tggd+v-bmppccoxtymlpimisso3.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma...................mdat....."*u6..h4 2..D....(P...S-K...<..T......QYb.>G..a..2. f.m./.O."c+......ON?...<....7.....{.....-...b.h{^$. ..&...hK %a>xq..,>@....:..c.....Y.SU?N."CbK....#.J....:.YJ..5....8..!E9h%.L....{..7..%..!@..S]+5z;X."1.f.2[..0r./.:".Q.I....b8b.&j.f..-..H..^.....#B].Aar.c0.o.......e%d.(,\...c.QK.Q+=...r...>.R.C..b\.)...L..r.+.9...-......;q.........<;U..S..53D._...Lg...^.,1.\'..)?..::.2.....=.H...).P./Pp>U...q....K.+b ..$..V....?.=7..k.`U.T..TpA>fy...v.W=B.....k...r.a..I..R9.42s.c.xR.9..cr.@.[...t.h../...]6aU........K;cnhWX.9\.]....$.@..#g.P......\...I..........\.{.....;...cE..=l.Z&.....'x.......`.g.^.C+s.G.....*.R.#.......C'}.........!..A1.........0.?..2t........6.Ca......b2I.G..|,|.y.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1174
                                                                                                                                                                                                                                Entropy (8bit):7.774229520090654
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:E0z0orZTar1Bkfbw0JAY/GeO2agnZHOYO/LvEFHZO5qxKmg:fzjFTaHszJAY/GepagnvOD/wxKt
                                                                                                                                                                                                                                MD5:3A4D00EED753E5EEDA21195A13C2019E
                                                                                                                                                                                                                                SHA1:69B1244FF9C2D11CA10D95B5D417029E789C441B
                                                                                                                                                                                                                                SHA-256:491E22F7CDEED592CA5278054B38E105A58FDA5CEFA416365C59A708540422C2
                                                                                                                                                                                                                                SHA-512:8E9C004236942952D53C05B1427F06DE276EDF51EB33378A73181D37DAAA97C3365D1576A8094AC0776D91C9D4E2865251B9E554F650415C8CBF0843E4C38D83
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X........'..'..ALPH........".7....b...-........h.%..6......!%....1Me..N"..1....GHhC)._Ct...."A.3] >.....j..C..1..3..A..]......&5.r....W..9..e!.2?.}r..2......G.0Y.4.T?....1znh}(oz.....Rjq..>.P...j.s.....+(_.......j9...A......Y.~;.......{:..~g.@.<..5....zR...`.VP8 p........*(.(.>m2.H$".!'8.H...h..3r....N..CX2_............z...Ch.z5.3..q..z?...{.......z.z)~..e../.-"s.>V...P..V.[..u.U...$@.c'iSG.........?G...J..z..9...k.m......p..B...]..$....io...K.R.....N'.....@'...a.:......Z....lz...}...../..Mr..L....X&k.>.$..I5.sa.[S..)dj..8DP.X...c..... ...VQ........x.....9L.[.Q...Hm{pW..#I....t.@V...c2|.:...Rn.:..g...5.........*).l.......\.s.G.t)...=:..o#.....3:W.S.<....\...d1z...T...n]..x....eW.]4.O..h....j..m.........!..7......./v.Q....O.|..*......Ql....e...y..\..2......S........znC./.V./1...C.tg.nE.xFK[5j......k.E*.....Y}&\a.......].......-..!..K..i.#g.u.T.x_DL..FO..E.`)..h..<-du...=.VL.b6.g...6..l...c.........#....F.r...a,......D.......1`,U~#R..6?
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1566
                                                                                                                                                                                                                                Entropy (8bit):7.842568053656736
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:1zknoaQ9msikB3ISFGSsqdRlpZteVweVCH4SeprtKCaKj:1zknormDGpvlCLC8jK/s
                                                                                                                                                                                                                                MD5:C6769A118DAFC7B52AE55A5BBA21E823
                                                                                                                                                                                                                                SHA1:965B5046FADC65F398E8A29E881DE839A1E67EEA
                                                                                                                                                                                                                                SHA-256:3768D2FA68E5A611B041998332C71C750C0FCF7A8B0CF634F94976B2A18F5250
                                                                                                                                                                                                                                SHA-512:7AF910C5382F8CEFA35B5C478620FF6BBA6E3717B215AB7B455C306E7AB0E3D65163C7C2BA6C4A52C8C013E16605A48554108171E308FDD7763E0EF9201FD466
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X........'..'..ALPHc......m.!....Z.8v..m.'rj.Vg.v|".Ff.F.~...U..>... I.v....&...'..u.......:...gkN....u].s.u]..9w...;..>.....9{....G..y..g.....Y`.....Aa.7.p.....<b/..c....gs...p.6...f......G.;.g..........`;lp..# 8Xm.8.(ac.Ca.......!L.`p..m._AiLI.Rp..`..yJU..'..A....\.9.l.Y..!.6..7US#....D.m\x>)U.:.bc.a..P8\.....I8.a.8"..7.*......FD.C.j.9....l...Qs4..M.x..q.aL..7....}.'d..m(|t.?...*....X....v..o.~.....T.h.........D.....?.[YMM..)...;q).....m@.P.5I/Q....]_...Z.@.R.ht....K.4....?`...^.#.q..U&...9..SwY+-\.5w9.....7.W.Q.....@..7_...Q..EJ.Oj...?..........s.(%M..........K7k.$.M.V.......cvXYRjU..VP8 .........*(.(.>m,.F$"..*.P...l...._.C9....O..B..X.....6.w.........o}{...~. .......T.........H.._......].E^..=......kO.Kq.S.fF6:..9.|.3.~...U..bC..yq..#.k...E{.....8....oM.:hk.....j....%....+.Jswc.....O..Yy}.......o...>.J..U~p...w..d#.. f.f....0%.1.......!U..r..K.aJG<.i"r.)....^.q.htI.ws(...a....Ic....W..."...)^...;....._X.8....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):139
                                                                                                                                                                                                                                Entropy (8bit):4.782735998596992
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YMjooVEDLgWsAQTp9WREaDvVaSuMjRn/c8pJBoOiQKcYn:YMSHgWGTmiAvVZuMjRn/VHBoO5KcY
                                                                                                                                                                                                                                MD5:3FA67DF25F92F2DF5AF4B376F02DEAA8
                                                                                                                                                                                                                                SHA1:6E0E8CC045EA8B9FDE78A8B193574371E49C708F
                                                                                                                                                                                                                                SHA-256:B616ACC4C2964C8E89CA8F021E59D5904B0D52D82D5533EF18684716007E75C4
                                                                                                                                                                                                                                SHA-512:C439134F49082A7BBB8E3BD4F61360FC3417C1B92146CDA109E95C9C192D633921EFF1EE357F8D114A9A3A7B97795C114367BBAD86A28D7EB5C753127BBBAEF4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/builds/meta/02486a79-00af-41a9-81db-86da57f5e56e.json
                                                                                                                                                                                                                                Preview:{"id":"02486a79-00af-41a9-81db-86da57f5e56e","timestamp":1732500072734,"matcher":{"static":{},"wildcard":{},"dynamic":{}},"prerendered":[]}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1026)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1027
                                                                                                                                                                                                                                Entropy (8bit):5.374399468424402
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:j4V3ePwaWRmBaknOWAn43RFM4q8El66Mjms2Dazbsv:j4VgwlRyFnOZAMxl66Mqs2WvO
                                                                                                                                                                                                                                MD5:78D5FAD3BB82451B1BB3B2BB2AD29AD1
                                                                                                                                                                                                                                SHA1:3F56652616241BD27618B0B031755EBED091375D
                                                                                                                                                                                                                                SHA-256:9716BE168518687695346EADCC8028DBEBCAF989787A586B04DB6BF78213B6D4
                                                                                                                                                                                                                                SHA-512:229266C76FD57BA42BCE519736CAD8F668F34B15150539FA5898412D1CFFB8A655AD01C22CF32C8246F7FC0C417CB06807EFA59B8E10AE4187D12E83C5D2DD3B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{L as g,u as x,B as y,r as d,e as a,C as e,D as o,N as v,F as t,E as w,Q as f,O as k,A as h,W as _,a9 as I}from"./DGrY2nCv.js";const S={key:0,class:"sponsorship text-center text-clear"},C={key:0,class:"text-sm"},L={key:1,class:"h-16 md:h-20 lg:h-32 w-16 md:w-20 lg:w-32 mt-2 mx-auto"},K=g({name:"SponsorListingSponsor",__name:"ListingSponsor",props:{sectionId:{}},setup(r){const i=r,{$gc:l}=x();y(async()=>{await p()});const s=d();let n;const p=async()=>{s.value=await l().sponsors.web().getSponsors(i.sectionId),n=s.value[0].campaignReference?`${s.value[0].link}?utm_campaign=${s.value[0].campaignReference}`:s.value[0].link};return(c,$)=>{const u=_,m=I;return a(s)?(e(),o("div",S,[a(s)[0].supportingText?(e(),o("p",C,v(a(s)[0].supportingText),1)):t("",!0),a(s)[0].imageKey?(e(),o("div",L,[a(n)?(e(),w(m,{key:0,to:a(n)},{default:f(()=>[k(u,{src:("useGCImage"in c?c.useGCImage:a(h))(!0,160,80,a(s)[0].imageKey),class:"w-full h-full"},null,8,["src"])]),_:1},8,["to"])):t("",!0)])):t("",!0)])):t(
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):167
                                                                                                                                                                                                                                Entropy (8bit):5.1313534198929975
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:qTCS/i3KcvXjXRHSK7SLvDmJS4RKb58FNQrFuHfkydTcfD7HMlDRHfqtiv:qTCS/i/gKumc4slZRIfkOTmDLMltHStM
                                                                                                                                                                                                                                MD5:2552502E06E202789B0E8DC453583929
                                                                                                                                                                                                                                SHA1:FB0999F0E6FBB399068F2CA3E511DE452477A25D
                                                                                                                                                                                                                                SHA-256:A4C348748CC56555BD756F58C5E8D9A0CB6DBE3B2157EC18C924725494CCC871
                                                                                                                                                                                                                                SHA-512:BE74C322E9554EAD33F1F241B70F9FB1B094220FC7AABBBE8C248F2AB6BE349830AFCCD0FB5442694E54DD8522D4F18AD891EA11679A4D3427C63EA83D5EA254
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/gc-icons/football/loss.svg
                                                                                                                                                                                                                                Preview: <svg id="icon" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M7 20V4H9.89844V17.5703H16.9453V20H7Z" fill="currentColor"/>.</svg>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, Unicode text, UTF-8 text, with very long lines (1129)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1131
                                                                                                                                                                                                                                Entropy (8bit):5.268500892449638
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:jBCpUoaijUePw+26ncKPee2ew21wlsxy60x97wlsxy60Rqev:j0y0Hw++K4l2GVFx9EVFIw
                                                                                                                                                                                                                                MD5:7A498C32B2486407172276D493ADC0DC
                                                                                                                                                                                                                                SHA1:AAD1DD4E5E7622BBC3313033C3EBA3AE2C862F4C
                                                                                                                                                                                                                                SHA-256:ADF17AFA9285A889758151D282EDF24E72FC39FB83046BF7E7F793AE9A5D8456
                                                                                                                                                                                                                                SHA-512:22E057181F70782762E2B5A75C9107F6988DFF7D4C42A262A5DFB213C1CD9A36DEC6FB63350B37CA1D7AD38B61ACD2C98ADAA96373DD9A399DCA46DEA9010A65
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{L as g,C as a,D as s,M as o,G as i,J as n,E as b,Q as c,R as p,N as r,F as d,a9 as u}from"./DGrY2nCv.js";const x={class:"flex flex-col items-center gap-4 pb-4 text-xs text-white"},f={class:"flex flex-wrap items-center justify-center m-auto gap-x-6 gap-y-2"},y={key:0,class:"flex flex-wrap items-center justify-center m-auto gap-x-6 gap-y-2"},w=g({name:"FooterMenu",__name:"Menu",props:{links:{},secondaryLinks:{},copyright:{}},setup:h=>(e,m)=>{const l=u;return a(),s("div",x,[o("div",f,[(a(!0),s(i,null,n(e.links,t=>(a(),b(l,{to:t.slug,title:t.label,target:(t==null?void 0:t.target)||"",class:"pb-1 transition border-b hover:border-b-white border-b-white/0"},{default:c(()=>[p(r(t.label),1)]),_:2},1032,["to","title","target"]))),256))]),e.secondaryLinks&&e.secondaryLinks.length>0?(a(),s("div",y,[(a(!0),s(i,null,n(e.secondaryLinks,t=>(a(),b(l,{to:t.slug,title:t.label,target:(t==null?void 0:t.target)||"",class:"pb-1 transition border-b hover:border-b-white border-b-white/0"},{default:c(()=
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6664), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):6664
                                                                                                                                                                                                                                Entropy (8bit):5.4520611700246695
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:MX5lhRdt9BmZdAuxgZvbMlI2K0NIiZ7VPtZZp:Mndt9EZPgdWI2K0Nhh
                                                                                                                                                                                                                                MD5:3094EBD649CA07697BB519339B779CE0
                                                                                                                                                                                                                                SHA1:5D73E57E6ACC204B57BA61302C02C0FBA987CA58
                                                                                                                                                                                                                                SHA-256:58FB25ED1FBD585C5D9DC8FDFF446773DECF54F19A8865B3D12EAC9344E33695
                                                                                                                                                                                                                                SHA-512:4E6E547D7658AE31AD07F45BE3C569C156F2C84936134ED3C4529F72F2CCB6429E44E13D11BCCA4638AF75E9341C1798178F84F29FEDFCA6CEBF2AC7F087E785
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:(()=>{"use strict";var e={84673:(e,t,n)=>{var o=n(27361),i=n.n(o),a=n(85751),r=n(58619),d=n(43613),s=n(63342);const c=i()(a.Z.getData("initialAppContext"),"lumenSettings.settings.FACEBOOK_PIXEL.settings.pixelId",0),l=i()(a.Z.getData("initialAppContext"),"lumenSettings.settings.FACEBOOK_PIXEL.settings.isEnabled",!1),p=(0,r.d4)({irisCtx:{platform:a.Z}}),w=(0,d.ct)(a.Z);if((0,s.v8)(a.Z,"FACEBOOK_PIXEL")&&c>0&&l&&p&&w&&(v=window,g=document,O="script",v.fbq||(b=v.fbq=function(){b.callMethod?b.callMethod.apply(b,arguments):b.queue.push(arguments)},v._fbq||(v._fbq=b),b.push=b,b.loaded=!0,b.version="2.0",b.queue=[],(h=g.createElement(O)).async=!0,h.src="https://connect.facebook.net/en_US/fbevents.js",(y=g.getElementsByTagName(O)[0]).parentNode.insertBefore(h,y)),fbq("init",""+c),fbq("track","PageView"),window.__trackerEvents&&window.__trackerEvents.facebook&&window.__trackerEvents.facebook.length>0)){for(var u=window.__trackerEvents.facebook,f=0;f<u.length;f++){var m=u[f];fbq(m.eventType,m.eve
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):15720
                                                                                                                                                                                                                                Entropy (8bit):7.978628162016901
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:rq2zZmyq37O9kw9RXCAB0f2j9BojvCYJ6GydfQ7:fdGLOufGTojvZMGef0
                                                                                                                                                                                                                                MD5:4C2426B812C2F1B9178FAC8BB7FF0314
                                                                                                                                                                                                                                SHA1:AC16C9279308F0315591718A1EC67E87413DDD0D
                                                                                                                                                                                                                                SHA-256:B38FC763DBD5F416934D0A8D78361E3DBBDCF32BCB8C9176219BE0294086A2EA
                                                                                                                                                                                                                                SHA-512:83CDA222DF533B996EC5669B74F7D8F1A2C4C4E4B1E788B49A5B0669F20ABB7724222300C2456EA77B9D2A212F9E5B59E772C7195E9B9FD3EFB719853F7F8481
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safcstore.com/content/ws/all/d7c5c689-1e75-493d-9f6f-63c871b6db0f__800X594.png
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................<Z...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe....... ...R....pixi............ipma.................<bmdat.....&q.G.....2.x.... .@....<Dk.............k.!!.......u.@^'...I..Z.Y.m....)l.[."V... ...E.J".$..?5..+..O..2T...c'....lAR1.(......o..gx.5....E.F....m........#j....(5.....h.P.u....bk..d...a..R.$c^Lm7?l.....`s..].....Lg.....O.?/.[....j[J....S.$.0.pt..@.Ng....(j2k..*.U.#..j+i.d..I..4..#Y3x<.i.....'{...Z.$.sL...vX89I..~V..".....H....y.(.dj.f.. ..}...?v`..{...Q..........D...j..*.y.nG.r......T.cX;......Z1...........h#=.,.n.....(B..X....Q......h'..O..[.a....S...3Sj..L}W.F.e.a...m...`gS..!...b:....F..S.>....n..Ef.........{....M._. ..~..w.O....v,L..Z~.UC6K........N......cA..{/.i.o.H..Pi......,<...K...~.....y*.......I.."..._h.87..........t4........@mDe...bi..D.X.Z.L]...c.#.L.........L...y....e
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1454
                                                                                                                                                                                                                                Entropy (8bit):7.832325806706433
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:wz3wt/zZ3alO2sPrCyYWW8YI1Kj8JK3TIz2yGPxcN8zwr0bW8Kg74GTT16yLte6p:wz3wllmmrjY18YI1Kj8IjIz2VPx4wwru
                                                                                                                                                                                                                                MD5:2716B706B1E96B29CFE04083A005E5F2
                                                                                                                                                                                                                                SHA1:6C9FD38AE5CC3B8E922695762B35FD9D9B7AC10B
                                                                                                                                                                                                                                SHA-256:C0C2B01303D425D5C39020696E0E6DCF1A4D2A3789B2316DD3C31042E68F43DB
                                                                                                                                                                                                                                SHA-512:20A42A2060748321D63116771060F5056F09C457206A195C58AB9FF26BC23D5202E6A771F8316A4E67529003A408FD795D94DE4C2ED0C32838F301B24DF95C0E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/40x40/62c23667-d717-426d-8d6b-95728cd41ac8.webp
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X........'..'..ALPH!......m{.7.....l....v.q.N.;$cp.6.re.....'..s.6UDL..E..%k.....\.I._.[.J...X.J#i...o.q...{.m...D.....!qJ].NgH.Y.*-.....vW.E.D........@d.J..7s.?0....a.52.B.V.Y..0.......c.)...&.>.=...?.....0.y..../.Cr...1t./....lc.pc.Gy...[1j.+....-...e....M...6'H.6....]./Z0..c.J...b.i.>~|$a...VP8 ^........*(.(.>e$.E."!..V.@.D..N.vd.o|... yc.?.......?`<...z......f...........4...x.l....}.'..~......8@.)........a.....+...>...=l}.........o..@.6..........M....=..ND.0.T,....O....k..c........%...Z/..@{.g/....$.5G.V:..,..dQ....`....'...:"q...o;.....t9..Oa!zr...i....).a~....t..*Qm.g.t.N.,..........._...u8..s...-%z6$T....i.....I..Sx..^b.....-}...1.6.:x.......?.?.}...@S*...eZ.].F3#.....!.........-..{..%.W..R.8.+.............^%~...w..'2.C.... A..}.?.........Z'....o.Coz.!..HF..%.M......._..../:0|m.......Ea.x"..kh. .K<.=.*...v....]..0.De...g...e8..~.J..q[x!XO"u....8l..3.....5.K..(..~..f_H...H:<0.Jta.........OC....Z..{K>....v..}H..$.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):130962
                                                                                                                                                                                                                                Entropy (8bit):7.994903167961002
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:3072:Fs2KmZ8OSy55muRA7haLTRfmSy21jZkoXOZXWKjyU+:lOO55I+AdaBfm81jZkUuWV
                                                                                                                                                                                                                                MD5:A2F6A51FB7B6DB0677B88BB65EF7991D
                                                                                                                                                                                                                                SHA1:3ED0860CB80FE3BD8DF2E109CB6187127363F3A9
                                                                                                                                                                                                                                SHA-256:544773725F35AB7AFEC419102D184D2E193C94E59076C25948A242464EA59EF8
                                                                                                                                                                                                                                SHA-512:17782C1C30B2849D93F3BA4F866E13D8AA6E59F4E263BED8C24BE226951AB013990A2EAC1050E00E1DC5573E5E93976D7B5C2AE9DD37D782C162AFF61DD5D79C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...............6.....pHYs...........~... .IDATx..].xU..?7.7{.......h..'..g.......W[G...U.Z...vX...PPq....=....23~...~.9..$H[..}....{......{.a.`..6.`..6.`..6.`..6.`..6.`..6.`..6.`..6.`..6.`..6....aD.W.a.....iy..i..6.`.ODAD.......1....l..g..0...pg!.[.n....n.........g....9...\...z.wx..;;y......Y.{.{..|VW.......6.`...>....8233.sr2s...y.......|...^.p..;...~..yW......[..y..~oKv...rr.......{.....L>.k.Z.&..\.i\3...E.....d..6...G..=a..v...~..>..V...w..=...~...g...5.....|...Cz._o...\oKn..%'....m.......w.].C.....L...k..2...E.|..y'P........~|W.....6.`...".'.rrrR|>..>..V........y....]V....\..r.@D.7..p..........n...4_SJ..99.......D.o.t_..x..z._.....{....>......N..F..T`m...`<..~.:..;..w......H.t.Tl+...l.....F....1~..>..F..3...|..y+..j.$.I^[.99.f.c....Aa.G.).SRy....C.^....,../..\....:...!.O=....K./%bt^<...1cb,>....fF.....0....7.9~...=x/...3.,>........k...V..k.;.]|>o...Q...".T8..".;...m..`..?..w..A..v..T.......y6......"G...E.6fey......S.-.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (3838)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3839
                                                                                                                                                                                                                                Entropy (8bit):5.35205982438135
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:E7PSIchBfXDhh1hch2NUK60oLiyjRKTcOfA0hc94U8viyjOfrV:E7PFczXlHhcgiK60mlKrxK4U8bqV
                                                                                                                                                                                                                                MD5:39A5EFD23A6388FAC4CD1B03E3EFBC47
                                                                                                                                                                                                                                SHA1:49D18F83B7DC9DCF2D22DC0F76075901E0793542
                                                                                                                                                                                                                                SHA-256:2B51BD34B1E4EDD723CFBA3BC8D866E4C8B850814131AA9646C845CABCDF64ED
                                                                                                                                                                                                                                SHA-512:C895C1866FE3C37A2353394BDFE2478154A09B629334031269F6DF5B0002E5B38790C4E9FBBFA58BF6BA872DCAC8C6EF9BA4E84DB54E0A83805B00A0CBD18E46
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{L,a8 as E,l as K,u as O,v as P,C as n,D as U,M as u,E as i,F as a,O as B,Q,e as t,K as j,m as q,a4 as A,T as G,a9 as H}from"./DGrY2nCv.js";const J={class:"h-full w-max fixture-card__actions"},N={class:"flex flex-wrap w-full h-full fixture-card__actions fixture-card__actions-small"},S={class:"flex w-full h-full gap-2 custom-buttons__wrapper"},V={class:"flex flex-col h-full fixture-card__actions--match custom-buttons"},W=["to"],X={class:"flex hidden w-full gap-2 fixture-card__actions fixture-card__actions-large"},ll=L({__name:"index",props:{matchId:{},ticketUrl:{},matchReportUrl:{},seasonId:{},isResult:{},teamId:{},theme:{},matchdayInfoLink:{},customButton:{},isFixtureCard:{}},async setup(C){var h;let o,d;const r=C,{accentColor:f}=E(r.theme),z=f.value("text");f.value("bg");const M=K(),{$gc:F}=O();let e;r.teamId!==void 0&&(e=(h=([o,d]=P(()=>F().football.web().getTeamById(r.teamId)),o=await o,d(),o))==null?void 0:h.slug);const s=q(),m=()=>{M.showMDT=!1};return(l,Y)=>{var p,k,x,g,b,y
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):67990
                                                                                                                                                                                                                                Entropy (8bit):7.9925618646521706
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:1536:M7VSjaa0h57z5+YzzCLpq2llbPc6v1o6JYY/mr6XFbG8FK50Uqm:Odx71g/PJzm6XI8FKSf
                                                                                                                                                                                                                                MD5:B18816FB8ACB516B83948DF0B0884E98
                                                                                                                                                                                                                                SHA1:49DA177BDD31B2A0B5C362174AE00B98A3909D83
                                                                                                                                                                                                                                SHA-256:3AEDE70536AA7175CC992D92E63A64E5B4DAE36C06DBDD91C730A66673135657
                                                                                                                                                                                                                                SHA-512:1C7A45EE633F5AE4E9FFF509165F32EEEF9A701AFA08ACB92774AF263E43CA62E9086F5E9C172932C6FC3AE873B3971C913701824743F13F3ED060C3A18B4462
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safcstore.com/content/ws/all/2b6ae61e-497f-4c11-802f-88303400ff1d__1600X752.png
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X.... ...?.....ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 \........*@...>.P.M.,..&.<#...HVZA...K4..._.....Yu.-.....?.<$...O.....].~C...~... .Q...+.J.~.8...=.8....~K.G....s.q?.{....+.......{......z......?......G./..y...^.._.?.zZ..............G.........k.Q..S...K...~........?Y.'.{...=-.S..._./.^Z..t..........4............B.~.a.s.N...%ZR..H2..........`O......^.....<..g.ud.......7@Y..=.c...g.T.4.h)...X..g.........}e.kSo.."%...+...wf=., .O./..Y..<......B..5.8_.."....2.....I
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, baseline, precision 8, 100x56, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2806
                                                                                                                                                                                                                                Entropy (8bit):7.827046251590698
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:AiWz7t8x0Fm8/mF76D2PekqwA8wKwjeuL8zhP6UrjfUrEM0MrEWYJ:px0k8/E0+5AVKFuL+P6iUrEIroJ
                                                                                                                                                                                                                                MD5:0DD6B62227886E49F112058AD440CC70
                                                                                                                                                                                                                                SHA1:2356A420A30FE97A2746A536461B8BF2C4455105
                                                                                                                                                                                                                                SHA-256:9A9A13A1DF938EEB62F319DE1FCE180D30D55471CE4FBF02021FF2E4BF5E9E2E
                                                                                                                                                                                                                                SHA-512:F2CD224FDD923CB5F55C6AFA40D4FE048A3FFC99EE4C0C2C75B9EBBBB6873973817626907245962967D81CBEFFB0372AC7E899A12FD9AE318AA23624F370D1BE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......8.d..".......................................5.........................!1..A"Q..aq.2B.....#3r..%...............................'.......................!1.AQ.".a.................?.[K.....S.2'..K.r9*...~0.?...i^J..d.B.."..c.QV....:H..zO....o|<.cER.L.Q..bUnt.......^..y..l}I..:...W ...../u7&.nv........4.MV.Y.l...?....`..S..2.'...?.....(d2...9.e............Mt.Nk...s....O=..v...eb=..#'_I......>.mI.....o.-$.ZJ..4.<`.......k..s..v.......CN..S........%lu..:.d......jf.Y4...7......S....b...h.."......Z1.S.fg.d.6Cfab.....gWG..M.V_P..v..0.D.....lM..m.........5D.N...M....*/...a.o..5...z..aV.)oI!o.?.e.yd.Q..u.Z.`V5.-."..]...i)...Y...#\.M........<..Ky....(`...P....8mE.2.L..X.@. -...m..|eQF......7E..-.n/..P.R..]S...C.j.7...#.........I.e..]...p.....cYJ...P.-..JI.{......G.Y:..%......d..v.&.m.....................IZ.[<l.S{...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (930), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):930
                                                                                                                                                                                                                                Entropy (8bit):5.12292712843304
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:0jHQfOuH41YiLY3WL3QquM32EhEcx+Ps2P2pCgrsLHOII:0EJpNqycBxWACgrsDOt
                                                                                                                                                                                                                                MD5:06BFCD88AF438673A8BF9B845A11AA6E
                                                                                                                                                                                                                                SHA1:D024A745032CBE115526ABE648D9FA0F0A10A681
                                                                                                                                                                                                                                SHA-256:947AC0903521F5ECEEFC90637C066306A8CA67466CCC188BB0107FB7CFB532D1
                                                                                                                                                                                                                                SHA-512:6A37EA27F3AD16DE6BCB4C386D9F09962902AE2F2FDF76B6723CFF8155CD0B9D4504D1EA6ED3C4D5C9D49BE9C636EB9386BB13C9A787A71F02640A8EC939D180
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://m.stripe.network/inner.html
                                                                                                                                                                                                                                Preview:<!doctype html><html><head><meta charset="utf-8"><title>StripeM-Inner</title></head><body><script>!function(){var e=document.createElement("script");e.defer=!0,e.src="out-4.5.43.js",e.onload=function(){var e;window.StripeM&&(e=window.location.hash,/ping=false/.test(e)||(e=(e=e.match(/version=(4|6)/))?e[1]:"4",window.StripeM.p({t:!0,v:e})),e=function(e){if(window.opener||window.parent||window)try{var i=((t=JSON.parse(e.data)).message||t).action,t=t.message?t.message.payload:t;switch(i){case"ping":window.StripeM.p({t:!0,o:{muid:t.muid,sid:t.sid,referrer:t.referrer,url:t.url,title:t.title,v2:t.v2},v:t.version||"4"});break;case"track":if(!t.source||!t.data)return;window.StripeM.b({muid:t.muid,sid:t.sid,url:t.url,source:t.source,data:t.data},t.version||"4")}}catch(e){}},window.addEventListener?window.addEventListener("message",e,!1):window.attachEvent("onMessage",e))},document.body.appendChild(e)}()</script></body></html>
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 533x594, components 3
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):15748
                                                                                                                                                                                                                                Entropy (8bit):7.852872599925035
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:Yu35IBXtdvXHcg0L9xkkm1pr8CLNt0fYqug8uT3rD:YW5Ib5cgoDJm8J/lD
                                                                                                                                                                                                                                MD5:B8AC5099F0E4BBFCD5C538917D52C172
                                                                                                                                                                                                                                SHA1:06581740FEAD15CC9834366E4AB561257241BF13
                                                                                                                                                                                                                                SHA-256:421FBA01488770E6CA5D796EBD146FC5D3CDA569340DC40B85B3C144806CFAB7
                                                                                                                                                                                                                                SHA-512:1FDE21EC05E493B6DFAE5431B155013C274CF3D918B958C51AE581E69E2BE8C7AFCDFD4603D243495D338E75B035AB7C54DFC07667BB8438CEA0AD956BA5EDED
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safcstore.com/content/ws/all/95e9d8e4-5251-4497-bf1c-316af460775f__533X594.png
                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0...................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr.........R...."..........5...............................................................................................1...8.M.dq.;#.K...c.8..6g..l...dvW.2.....O.G.7yo.....O.|(...Lzo...^;..nY......#..x_5.......>.8.....Geq....DvW..vG.....dq...lvG.....*.?...@..U./......$6.!.`.C!...%.&..}.+.=.u..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (5965)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5966
                                                                                                                                                                                                                                Entropy (8bit):5.335472118067819
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:BdhWdJcTjtz5xpwtghgN+ilZ525xd5oINkka515QlZMrf9Dz666cTAH89w4OjSUm:JWLcTxz5xTiNSRpyBeO6vcJ+FSWQD
                                                                                                                                                                                                                                MD5:428A91DD60786693226CFC01E36C2648
                                                                                                                                                                                                                                SHA1:34A0AF04F767E680C786F3FA41FC19D6594BE476
                                                                                                                                                                                                                                SHA-256:68E8457A8ABFD43CFB6AA6E463D3833976CA5DD0DA633E989F969AA8C1FB97FC
                                                                                                                                                                                                                                SHA-512:0E8138367E4147CEF548D73D3835F2CE114F96A2A1285EBC2C9B9216B94EB367EFC2B6F385230D8A71B43B1F54F119CB4AA41C052948551E7B2F77F18BEC8901
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{_ as K}from"./DgnMgl17.js";import{L,l as N,C as t,D as n,O as H,F as r,M as o,K as l,e as s,G as Q,J as W,E as i,Q as q,A as C,N as F,af as P,ag as R,H as M,m as U,T as V,W as X,a9 as Y}from"./DGrY2nCv.js";import{_ as Z}from"./CJkiqSvw.js";import{_ as ee}from"./CynEDnj5.js";import{_ as ae}from"./C0wAo2pw.js";import{_ as te}from"./CLws1gGx.js";import{_ as d}from"./dLzgtCbi.js";const se={key:0,class:"items-center justify-center hidden mx-8 lg:mx-12 md:flex"},le={class:"flex flex-col items-center w-full"},re={class:"z-10"},ie={class:"w-full"},oe={class:"flex items-center justify-end w-full h-[66px]"},ne={key:1,class:"font-heading h-[66px] text-white flex-grow flex items-center text-2xl"},xe=L({name:"HeaderComplex",__name:"index",props:{data:{},style:{},siteMap:{}},setup(de){const u=U(),A=N();return(e,ue)=>{var f,m,p,g,y,x,h,w,v,j,k,I,S,z;const c=K,G=V,b=X,T=Y,$=Z,B=ee,D=ae,E=te;return t(),n("header",{class:l(["flex flex-row w-full border-b-primary-600 h-[114px] z-50 relative",[{"bo
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (2599)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2600
                                                                                                                                                                                                                                Entropy (8bit):5.238246154403386
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:gGF6ZZqggyP8W3Kmlv1kTUQD4AFf9++sE7XXRGCeXCFH4+gtCJIN:La9P13vCTZz9hRGCe+4+kCJ6
                                                                                                                                                                                                                                MD5:D96059FA0E3A9057EEE07A7B7DC8FE9C
                                                                                                                                                                                                                                SHA1:49ACE694F30E0D2DE53BF21047735140979E7A90
                                                                                                                                                                                                                                SHA-256:AE1D3FA04D929BF5F785BF6F60A46E94EA06D94AEB66F97B71BBA6751C3A4402
                                                                                                                                                                                                                                SHA-512:AF3082AFEAD7BDD3FAF08028159B597C8DC4B8BECD57CE5DDE271727B6963E8B614F1F544035D10D18264A5661BB4D1E497E0FBF6DEADD8AC6ACCE76F13053BD
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/CslmCOMG.js
                                                                                                                                                                                                                                Preview:import{g as z,_ as F}from"./CKb7YGHp.js";import{L as K,v as P,r as s,B as Q,h as M,V as m,C as D,D as N,M as j,G as R,J as U,E as W,e as v,m as X}from"./DGrY2nCv.js";import{u as Y}from"./Ce3YYaXm.js";import{u as Z}from"./CjWxphcZ.js";const $={class:"flex flex-col items-center justify-center flex-shrink-0 gap-4 lg:flex-row"},tt={class:"flex flex-col items-start gap-4 mt-2"},ut=K({name:"NextLiveMatchHero",__name:"index",async setup(at){let f,x;Y();const i=([f,x]=P(()=>Z()),f=await f,x(),f),u=s(null),t=s(null),c=s(null),l=s(!0),n=s(),B=s(),E=s(),G=s(),p=X().public.club.features.streamline;Q(()=>{H()});const H=()=>p?V():J(),J=()=>{if(t.value=i==null?void 0:i[0],!t.value)return l.value=!1,void(n.value="no-fixture");c.value=t.value.attributes.streamamgData.assetData,l.value=!1,n.value="other"},V=()=>{var a,r,e,o,b,d,y,g,A,O,S,T,_,w,k,C,I;if(t.value=i==null?void 0:i.find(h=>{var L;return(h.attributes.streamlineData.streamType==="match"||h.attributes.streamlineData.streamType==="other")&&((L=h
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 86x57, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2384
                                                                                                                                                                                                                                Entropy (8bit):7.898733982691239
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:oZl/aKOzKixCxs9h/ze/cqDPckcHWYh39dQ1iLidE8uYKS04+OTP:7xCaycqLckONdQWiS9zSzTTP
                                                                                                                                                                                                                                MD5:C7D99E1111CDFCF7960546DB804A7FBC
                                                                                                                                                                                                                                SHA1:F4EA2810E8C5AC5B47EAAF5DF83CDB0E8F7386D9
                                                                                                                                                                                                                                SHA-256:47274F3219DF8EE58BEC4FF61A71EB47258298763DC4B7099969CB46DF6E5E8E
                                                                                                                                                                                                                                SHA-512:2AAE66677FCF8F750F9AAEF6C0AA65B410B6F9A436401824BC45E2D7F5FD8E0C08F56B92D69BA1174D3D8C9B8EB1C1B730D967E43413C1FE7E4C0FD3CF24F9B3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFFH...WEBPVP8 <...P$...*V.9.>m*.E."....@...e....K<...W...?.z..Q.3..._....@..O...yC...>.X.._Q...G.....}..+.............?H...'..D?...z...._......z..U.........|..8...o.7..Z>tx,.Vp..K..j.,.I.c...}x...k.J.....(...n.d..Yz!..0.....O.^V+{....uL.....|Q....rz.7X.7.kF....6........|.>..%.~..v..-..(..Yx....8Umr...+#.....D..'..G.~.y..,.c..0....q...r..tr......PzV[..#_.).)6-..4.A.....I8.)...4c..T.k}..Z0...E.:\.}a}..O....../...=|...|.$k...e.:..D.]` ...-..t..a...RL:F..m.....9.........or.3@..|....0....'....\.TAO....s.~...!...TV*.y.........y.....<..d.i..%.;Q.i.I.h.).C...j...F.v.....[...<(J....UsC.o.@..\B+........?a...?.6w..[..L.,...n......p%...M\-L}.H..5T.....p{.wQ..F.B...y.K.?..i.u+...z.o..tG..`.Q+9......U.YA.._..*..u..8S@..4..z.I..._.J=.8..A..Z)..n]xm..z,.o....z.2...L..@...........}...x`....I.Y...u..\j.GN..z....V.,._aW.N....#l...&<..-Q9..)&])....@.y...s........}...a%.m;3].V.#.&.*r_}'.Ny1.8.....V.s.v...X.%..I!......c..yt9~08...p.]f.7Y.G.B.yc....C...<.'..7\R.......
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):78058
                                                                                                                                                                                                                                Entropy (8bit):5.322061905327776
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:RJeUwT76HXhpwPCHM9ZVK01QqSYTZ02LKVsdmpyKcicPy:RIT7OXVs9ZVKBvYj8wKcHPy
                                                                                                                                                                                                                                MD5:4F7B68F74BD6F3AEC79BA201FB97C72D
                                                                                                                                                                                                                                SHA1:A04616AA7DA2D75CC815C508922EA70F499A489E
                                                                                                                                                                                                                                SHA-256:27FF9AE61A6B583C17E7CC03C2E22F9D6D266A75996A5CEA376CB03642D3B98C
                                                                                                                                                                                                                                SHA-512:4D7A786AE93D1E80ED6ECE0DFB3BE198349DDC57EDCADCAD6D0BBC61950890CF4161E5D667A45EFD94CF5BF30082427702EAEFBF399F29C74DD48AA8808F71A7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://connect.facebook.net/signals/config/592245215157922?v=2.9.176&r=stable&domain=www.safc.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                                                                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (8106)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):8107
                                                                                                                                                                                                                                Entropy (8bit):5.3888566256455155
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:g524ELkcctcUKvEz4aL2fPfRbfQGLGGd+RFXb4MVpbWo:gbToEMm2fXR5SsYFXb4Cqo
                                                                                                                                                                                                                                MD5:30C218746EBBFFB8CB2B3010F69DCC79
                                                                                                                                                                                                                                SHA1:3018BB682DA0A30AE8A3CE155AC12D45A33468FA
                                                                                                                                                                                                                                SHA-256:1F5B62950ED9264D52304AAC1A6A881E8BF32434FEAC454A0FE0A55680DD1803
                                                                                                                                                                                                                                SHA-512:5D97C2523E9E2AA0B3E750CD79FD9E30321DF9C5D03B4A3B05596F62203AB1BD08D0D96EF19F72473BF7C21293A41457CE7C4711C0ED57F0A0C0F209E93A573F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/CP7NVDBE.js
                                                                                                                                                                                                                                Preview:import{L as Q,h as b,aa as U,C as n,D as C,e as a,M as l,K as y,F as v,G as g,J as h,N as f}from"./DGrY2nCv.js";const W={class:"basis-1/2 shrink"},X={key:0,class:"w-full flex shrink-0 mx-8 gap-8 items-center max-w-[500px] mx-auto mb-4"},Y={class:"flex flex-col max-w-[350px] md:basis-1/4 basis-1/2"},$={class:"flex gap-4 justify-end w-full"},e1={class:"font-bold"},l1={class:"flex flex-col max-w-[350px] md:basis-1/4 basis-1/2"},t1={class:"flex gap-4 justify-start w-full"},a1={class:"font-bold"},s1={key:2,class:"w-full flex shrink-0 mx-8 gap-8 items-center max-w-[500px] mx-auto mb-4"},i1={class:"flex flex-col max-w-[350px] md:basis-1/4 basis-1/2"},n1={class:"flex gap-4 justify-end w-full"},C1={class:"font-bold"},d1={class:"flex flex-col max-w-[350px] md:basis-1/4 basis-1/2"},m1={class:"flex gap-4 justify-start w-full"},r1={class:"font-bold"},c1=Q({__name:"index",props:{match:{},theme:{}},setup(I){const k=I,d=b(()=>{const t=U(k.match.value||k.match);return console.log("DT",t),t}),o=["Goal",
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 534x594, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):22048
                                                                                                                                                                                                                                Entropy (8bit):7.908007784716126
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:YzbK7knQa5hX/F0Jlfv6Yvki7JuJ6ELerFW7i1E6RqZ+7IMHIIIIIcvi8+GBWNT9:Y/1jrwELCzRqQL/8T9
                                                                                                                                                                                                                                MD5:4B565A396E8119AF7696C74E10C0A98E
                                                                                                                                                                                                                                SHA1:3C8062B80BE1AC96D5AC337B9600549EE6FC60C6
                                                                                                                                                                                                                                SHA-256:862C4848A3DDA573C54BB1ACCEC0294E2A83A97FE3804D1E9F3AC4EF074FFE3C
                                                                                                                                                                                                                                SHA-512:765B1E38BF6318B4512712F0B1579603AC9BC1CE929A2DBF44B0FB51EE2BB15C91C5F7FDE209162F247CD3707A766E6399C004F1F09A343B625D7064CD410A97
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0...................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr.........R...."..........5.............................................................................................5.g..9.}..o.[....5....dq......x...k.K.'......k..X...zg.D.....R...m..[6....Wg.H.8.."s.dOF...9...%.....=K.~.......nq..s..._..\k.vG.....dq...lvG..Q.M..H...<.sN7..1t}......S.V.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2228
                                                                                                                                                                                                                                Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                                MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                                SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                                SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                                SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (31988)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):132087
                                                                                                                                                                                                                                Entropy (8bit):5.416974871636426
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:AVi3e5oYScPlLwdx2bFXJLPQJMJS1N8l7NAQyTvQiTwipGJ+LUC+QXzLl+jmx+EU:AVLQC+fdeVuXzLA
                                                                                                                                                                                                                                MD5:DE1906D04B0B6988F60D448BB93A2A06
                                                                                                                                                                                                                                SHA1:CA1923821BB7C7A341E05442560ACD77079DFE43
                                                                                                                                                                                                                                SHA-256:65CDC73C86E3D902C50F0ED241F93D440515390DD48E33E245FAE2A3A17F18AF
                                                                                                                                                                                                                                SHA-512:B8F862833DDE4BABD47BD51F09CD280BF3A510D9D044188FA718BF06A7C8484AE65258D6446E718211B05DBC80D6FD59B9EB6DB414DBFB2CA1A05ED0F16ADB0D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.userway.org/widgetapp/2024-11-15-13-47-25/widget_app_base_1731678445949.js
                                                                                                                                                                                                                                Preview:!function(e){function t(e){return"[object Array]"===Object.prototype.toString.call(e)}function n(){for(var e=0;e<S.length;e++)S[e][0](S[e][1]);S=[],v=!1}function i(e,t){S.push([e,t]),v||(v=!0,E(n,0))}function r(e,t){function n(e){s(t,e)}function i(e){u(t,e)}try{e(n,i)}catch(e){i(e)}}function o(e){var t=e.owner,n=t.state_,i=t.data_,r=e[n],o=e.then;if("function"==typeof r){n=w;try{i=r(i)}catch(e){u(o,e)}}a(o,i)||(n===w&&s(o,i),n===b&&u(o,i))}function a(e,t){var n;try{if(e===t)throw new TypeError("A promises callback cannot return that same promise.");if(t&&("function"==typeof t||"object"==typeof t)){var i=t.then;if("function"==typeof i)return i.call(t,function(i){n||(n=!0,t!==i?s(e,i):l(e,i))},function(t){n||(n=!0,u(e,t))}),!0}}catch(t){return n||u(e,t),!0}return!1}function s(e,t){e!==t&&a(e,t)||l(e,t)}function l(e,t){e.state_===m&&(e.state_=h,e.data_=t,i(d,e))}function u(e,t){e.state_===m&&(e.state_=h,e.data_=t,i(g,e))}function c(e){var t=e.then_;e.then_=void 0;for(var n=0;n<t.length;n+
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 14544, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):14544
                                                                                                                                                                                                                                Entropy (8bit):7.98487435303377
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:FYUFKtXCogpOiO/3v98MsPSz2ic+Y0a8TiG9DGq:9FeCog8iM/sK6i4j8TiWDZ
                                                                                                                                                                                                                                MD5:223A277BD88D8A90C8CDF24CDA0AD5F5
                                                                                                                                                                                                                                SHA1:24234C1C81B3948758C1A0BE8E5A65386CA94C52
                                                                                                                                                                                                                                SHA-256:D61B45B8B3CDED238A65EE0AAC4043B989F11CEE56ACFE5C889777F961F241A2
                                                                                                                                                                                                                                SHA-512:F6F765F040EB580276BBD29C05928F3CB046AD0B79BE0EB39395DCCC33BCEDE3BA49B5807B51C89FCE2C6F33E4DAC5CA8D1EC5D2480C24CF63E35436025D0CB6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safcstore.com/content/content/common/fonts/open-sans-v15-latin/open-sans-v15-latin-600.woff2
                                                                                                                                                                                                                                Preview:wOF2......8.......lL..8m.............................t.`..L..&..4.....X..d..<..6.$..l. ..D..(....y]........_........C{...Tc.u.cM..0T..]gCQ.I6t...jl5..`n2q.I.F}^..]?...I>5Sr.<n..P..a*....:.........gv..B.<...(.I].*[Y......B.x..9....!.PI.....8..heK.....)..Ha.(q.] -^.=.S.%on%...N.5.0..)....D.O...?Q..Sq.d.N......J.E...D.Q....gvh..\|..r.Q.ga.d+]...6k..!>..^...@+...|..@.4+.....TS.$.?....+..C...^...T....`..&..$."MZ..E:.x...M..^...n..E.+.....S..\...6.8.Eu:.(bP=.W.t...X.9.....iW..4.. DB.E,.t...(.r...6.A........l..|sv.>...c.[(..C..O.2-......?.,.jfI.$..c.b..t +@.!.^....t.P..b(S..A.v...2tE.k.).(..9~...]o.a.....E....."...1.y..bcc.].v..:........|.)....w..!.|....9...T..B.I{...Y.y:...jk.5Z[.e.........5......{a.&||...<..2.!.0..W.I.'... ...\..y.....S.N..h.39b.fT6N.n|ZP..,$[..?.2.r....=.m......4M.(z........,].b#T...hO[h....l.o..Wc...WF.........=..v.T^A....O.....?.NIJ...Oa..V....p.........0..mk#~Q.......r.V.Z7.6T.Z1....e...........I/jj*......fg..&'.......z.I.K
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (3001)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3002
                                                                                                                                                                                                                                Entropy (8bit):5.412508496864328
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:P2iBNmwroREiO7A5cj5eVM+/67ZYmmaJ+Wh78exZLrKQMG9Pv1q4V:9BprolcUM+/67emmy+WdxZfKQMG9X19
                                                                                                                                                                                                                                MD5:54E562255BA2F14A4D71A90EC9D19FA3
                                                                                                                                                                                                                                SHA1:C7F7C6FE1878E2BD65AD9EFB066AF4E32C0EF7AC
                                                                                                                                                                                                                                SHA-256:4A69C0878E6D8636A150059C41A01ED6B65687B4BFFDE3228180FCCB036907D8
                                                                                                                                                                                                                                SHA-512:19D569635464C3778C8DC46D463904AD94B9F68F42A2CD87E395FB1549D7BA0FC17B4A3E85394E511D9062B926FF0FCF952D5D6EC7F3E2EC9947FF753FBA2E97
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/BSdXxuuH.js
                                                                                                                                                                                                                                Preview:import{_ as W}from"./oU5b5NZa.js";import{a as $}from"./DmOC0ith.js";import{L as F,B as K,Y as N,h as X,r as t,C as Y,D as Z,O as E,Q as j,Z as O,e as l,K as q,F as G}from"./DGrY2nCv.js";const z={gap:16,arrows:!1,pagination:!1,perMove:1,type:"slide",perPage:4,trimSpace:!0,keyboard:!0,drag:!0,breakpoints:{640:{perPage:1,padding:{right:"16px"}},1020:{perPage:2},1280:{perPage:3}}},V={autoWidth:!0,gap:24,arrows:!1,pagination:!1,perMove:1,type:"slide",trimSpace:!0,padding:{right:"100px"},breakpoints:{640:{trimSpace:!0,arrows:!1,perPage:1},1020:{arrows:!1,perPage:2}}},ee={type:"slide",perPage:1,arrows:!1,pagination:!1,perMove:1,mediaQuery:"min",gap:0,padding:{right:"48px"},breakpoints:{640:{perPage:1},1020:{perPage:2,padding:{right:"102px"}},1280:{perPage:4}}},oe=F({name:"Carousel",__name:"index",props:{allowHorizontalScroll:{type:Boolean,default:!1},overrideOptions:{type:Boolean,default:!1},options:{default:void 0},showPeek:{type:Boolean,default:!0},scrollThreshold:{default:150},showArrows:{
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (3076)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3077
                                                                                                                                                                                                                                Entropy (8bit):5.283603245119206
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:ahxZKIAqTz6ns+zIZR0kRz3QjXAeks6yUDpWzogrUjxerf:6wqTs/zIZR0Cz+XA3s6Q7Ck
                                                                                                                                                                                                                                MD5:C070C80F832F3914BA9817C8A516A438
                                                                                                                                                                                                                                SHA1:8FC7E79B91AF8C1A8F1E6D5C4C2BAFCBA6B46006
                                                                                                                                                                                                                                SHA-256:291FCCAECBE5A50B933A9B4235ED8B9BE57EF0286C3D80ACA5074B3428AB18BB
                                                                                                                                                                                                                                SHA-512:5F0E248F0A0BA222CBD91AE491F470592A46697CA72B01662E21ED957AD917EABE49DB040D61F457336240BE62A27E13B0F5ED929CA667ABCCAC3CC96A14D19F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/BzlBAo25.js
                                                                                                                                                                                                                                Preview:import{_ as A}from"./CvhL8mqR.js";import{_ as j}from"./B7cQxUrI.js";import{u as B}from"./DUaWSe0U.js";import{L as D,n as O,p as P,r as w,B as S,h as g,C as m,E as _,Q as E,O as F,e as v,K as x,M as G,D as $,G as T,J as I,I as J,H as U,F as K}from"./DGrY2nCv.js";const L={class:"flex flex-col"},R=D({name:"ContentContainerTabbed",__name:"index",props:{data:{},style:{},widget:{},navType:{}},emits:["tabUpdated"],setup(k,{emit:C}){const i=k,b=C,n=O(),f=P(),o=w(),u=w();S(()=>{var a;if(n.hash!==void 0&&o.value==="local"){const t=c.value.indexOf(c.value.filter(l=>l.label===n.hash.replace("#","").replaceAll("_"," "))[0]);u.value=t>-1?t:0}else o.value==="url"&&(u.value=(a=c.value.filter(t=>t.slug===n.path)[0])==null?void 0:a.slug)});const H=g(()=>{var a,t,l,e;return`text-${(t=(a=i.style)==null?void 0:a.color)==null?void 0:t.value}-${(e=(l=i.style)==null?void 0:l.color)==null?void 0:e.shade}`}),c=g(()=>{var t,l;const a=((t=i.data)==null?void 0:t.tabs)||((l=i.data)==null?void 0:l.data);return a==nu
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):42688
                                                                                                                                                                                                                                Entropy (8bit):7.989059066548138
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:M1HgC2Q2BMtXIfoNQEN27t32AvO//uitiEmYtY:OHLr2od27tvvOFiEmd
                                                                                                                                                                                                                                MD5:3038A7683C0C6FB76AF43C2E692ED05C
                                                                                                                                                                                                                                SHA1:9E3C0F5C1651348E2865F2A3E2E27ADBB2F0986C
                                                                                                                                                                                                                                SHA-256:4A7DF9266F82B2A7A69AFB22D495CDA51450B4617CDB6552246A655709BA591B
                                                                                                                                                                                                                                SHA-512:FEC861FD3C69DD69A8DB64973F5AC4C4EEDD17F72B6ED08F7539B195F702DFAC82896D80C1009AFB0227CF8E68016CAF06B1F74EB40C2DB401FE5349F9D5C91B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/800x400/a19c2255-8afe-4abe-8b39-1cd09ba4eebe.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR...............6.....pHYs............Z.. .IDATx..].x....z.]z....Ei...X..QD...;...g......E.....(*.)..{......,..\...n..3.H..3;....j......`0.....`$...1...#.5.......(..\r..?....y..N.?..`0.q@..$...<...[..x.S......H$..A?#.V.E)>G.K.{.{`ra0..$i..T_,9H!..P.@S.m.t..3.....D..p#..........x..4.........w..</..?y.!.N....V.CMyO..N.<.T....tf...T..dE"......B.7...........o...X.`..].Hd.....Y.3W.{.M..H$.*...=../.C..f.1.Mb.... J..G..H$R..Q......5.....`%.. ...w..{...5..9b....~.Y%....\...N....\9.:q.......|......1.O~...../......H$.3.5.....!.W.~.H4b}..b.+.......\.[...ZU.....n..%......(..,}.-...p'..#..L.[...B.G...~.H!Y(D2E..9..m.5...r-iM.1.[h'........&..|....|9.q...<..).10...I41...k9...<+..<X.g.`0.I.nw..=2....b./...LQ1......C(.Y.!.N.......N~o.\...g...G1..FB..2.Q6.Z2"j4.....azQ..5..j(...m.4Z>.Z..E.IL?...`.W.0O.R..0.N..HdI....m.MR..B>.".....<X>Koq..`0JDtXh.i..0...2.4Z(1Q.Xb..J.L..h..L...`0J.5%..p.7.i*.....$TN../..Z..N0.....GD..8...`.KU......,..H$...S,GIU..|...O.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):516
                                                                                                                                                                                                                                Entropy (8bit):7.3326845750850405
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:6v/7kzViqfxkAcMt9xpvt9o7WTEHyOlyp294JJKcItG9:fViqJkAdrv106ireUcIq
                                                                                                                                                                                                                                MD5:5CF3F7BB4FAE700FFFF104E95D283D43
                                                                                                                                                                                                                                SHA1:A5569A738A3A727BEA04EC48C95CFA1221ABE2D0
                                                                                                                                                                                                                                SHA-256:14BA52BFADBAADA37B432604D604C64EDCFE0FD7FFDFA263DC11D1BFBFD51E44
                                                                                                                                                                                                                                SHA-512:35A4BCA80ADC71E6A094966783667451AF24FBA2610BE1E9774FE47838A47A102B16668611DFAB97511FAD26BD0784E39E010001451D0652D28B948DB68394A2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....W.......pHYs...%...%.IR$.....IDATx...m.0...B!.B ...,..`a.2...B...!..t.Y..59;>...*.....D.....T...w..`...XoT9@O..L.NT1@.Y....4T1......P.D...N.E.D..A....R.v.... T..,D.f..K...\..3/........A~...`...^._R.TKc-."(OA(Fbx..^....sV..Qd.."n..gf.......I.$........H...c.f.1.Y.N.q........Z..J.Y.:..mB.C.......p.h.E...0.n,7@........../}...UmU2.&....-.Z{.&2..r/.9/..../.,.bC.y...V.X...^.C.....6.{5$w~.....j.......<.aF...a...L...R..J..{...h&9..u..O......k..i.......Z......IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (683)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):684
                                                                                                                                                                                                                                Entropy (8bit):5.189083511013036
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:WWePkggYe/O5hMIsMYZLWFi6VYyvdcdBshOA2LxdJ9OFW4UoI2fexXeAnFQjr:ZePks5q9LWF35v6dyIA2LxdJ9OMckXpq
                                                                                                                                                                                                                                MD5:54DDC9995AAB2D99D9F4E42D33D547FF
                                                                                                                                                                                                                                SHA1:0026475355A9562D63ED35A3C77C3BEC1B0ABDA1
                                                                                                                                                                                                                                SHA-256:BAB9B9CBD4FF337695258B81C8A0F99170891371DA6B50FBBE410FE66522D22A
                                                                                                                                                                                                                                SHA-512:7E83604A1ABA7B9A28BA4215A51DD92C4C9F1366F0DD374EF7E7CB870EA33C4035862660F5E99944BAA62F912DD5B98B23B2DBC1E237BCA2F626BD2ED6A66C8A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/CaTsxejl.js
                                                                                                                                                                                                                                Preview:import{m as u}from"./DGrY2nCv.js";import{_ as h}from"./dLzgtCbi.js";const j=t=>{var c,n,i;if(!(t={...u().public.baseStyleObjectCard,...t}))return"";const r=[],l=h(t);for(const[p,s]of Object.entries(t)){if(!s)continue;const e=p,o=s;if(e!=="child")if(e!=="hover")(c=a[e])!=null&&c[o]&&r.push((n=a[e])==null?void 0:n[o]);else{const f=(i=j(s))==null?void 0:i.trim(),m=f.split(" ").map(d=>`hover:${d}`).join(" ");r.push(m)}}return`${r.join(" ")} ${l}`},a={style:{cover:"cover",stacked:"stack"},alignContent:{left:"items-start text-start",centre:"justify-center text-center",right:"items-end text-end"},cardFormat:{portrait:"",landscape:"","landscape-reverse":""},child:{}};export{j as u};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2168
                                                                                                                                                                                                                                Entropy (8bit):5.190198511259429
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:YDzZfeuGhxO75SD+Yc875E8yiUizmE34tu78Y:gB9iO5p3+5JDS5tuoY
                                                                                                                                                                                                                                MD5:C9A7D440F09B7C80CB0F85DA3C148EFF
                                                                                                                                                                                                                                SHA1:F080D34F9622BC50C931CE51FB5A0865C0B78EB0
                                                                                                                                                                                                                                SHA-256:8138254670B3161D3B8A845FE586CD854F9A018553A037BAD069004386A35D0B
                                                                                                                                                                                                                                SHA-512:03FB7D4F9F3B82CC9958964548DF741F447C52ABE0F7F782775EFF265B5A0656E39DE7D11C72B80B3711F88380CFCA5EF499C56152120429CA7141FE1E4D94C5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"success":true,"message":"OK","imageHandlerURL":"https://images.gc.safcservices.com/","body":[{"kickOffUTCTimestamp":1732651200000,"roundNumber":"1","matchID":"g2450345","published":1,"postponedReason":null,"kickOff":"2024-11-26 20:00:00","awayTeamID":"t35","clientMatch":1,"homeTeamID":"t56","kickOffTZ":"GMT","period":"PreMatch","abandonedReason":null,"competitionID":10,"kickOffUTC":"2024-11-26T20:00:00.000Z","city":"Sunderland","tbc":0,"gameWinner":null,"matchType":"Regular","teamData":[{"extraScore":null,"side":"Home","ninetyScore":null,"penaltyScore":null,"teamID":"t56","teamName":"Sunderland","shortTeamName":"Sunderland","teamNameInitials":"SUN","country":"England","teamCrest":"df6ac011-48ff-462d-8f1e-6b339000934f.png","altTeamCrest":null,"teamCrests":{"crestDefaultMediaLibraryID":"df6ac011-48ff-462d-8f1e-6b339000934f","crestDefaultKey":"df6ac011-48ff-462d-8f1e-6b339000934f.png"}},{"extraScore":null,"side":"Away","ninetyScore":null,"penaltyScore":null,"teamID":"t35","teamName":"We
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 533x594, components 3
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):34156
                                                                                                                                                                                                                                Entropy (8bit):7.951563925919431
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:9leXWD7PyO4QRPyDZG1u7gAHQcGCVKccd2:9leXWD7Pi6qDZk1498xd2
                                                                                                                                                                                                                                MD5:015E622AC410C634C0A232696C2A1ED0
                                                                                                                                                                                                                                SHA1:4F7EB822C43263B775B0447A2FAF7014CE0BD767
                                                                                                                                                                                                                                SHA-256:8C4EBC2B883F2E06AAC14C54D3D9276812F6B86E52C75973AD34AAF8715A6D0E
                                                                                                                                                                                                                                SHA-512:DCAFDC1D5A26CB7D0A8BF2194A08B24FDED8EE1405B3ACC20F94EBA503010CD0D56B4FFE2AEA8CBA36F3B078331FA13FFFC684B747F4DC06B147C90339687107
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safcstore.com/content/ws/all/cb81d07f-38ba-4e90-9fc4-0ba8b934c00f__533X594.png
                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................#....#)" ")1,,1>;>QQm............................................#....#)" ")1,,1>;>QQm......R...."..........7.................................................................................................6.9_G....Q..O..a<{.s....G..=(....W.'.j../.................m}8...M..2x.&.........._1....7....k&.8...W.Z..{......@..'.Qo.O.....<../.&=......../..`.|>.\G..W..`....:e..vQo+...9...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (3125)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3126
                                                                                                                                                                                                                                Entropy (8bit):5.381819114386108
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:x8G23r0yDwznv+05K2DGRUzXGqMSOyuaJou:e2yDmv+05K2DGRi2JSnPmu
                                                                                                                                                                                                                                MD5:53ED4B2B13FFC7D22A10A672ACF6A631
                                                                                                                                                                                                                                SHA1:D5C8D68C181F7A17883F353A3044F34B2D645B38
                                                                                                                                                                                                                                SHA-256:5A7AE36C7F3456DF13D3A66EC6D9AF7868B42D74A2567F6DA0AE9B6B23F138EE
                                                                                                                                                                                                                                SHA-512:2B76A5C7617FF73A13A4B423AAF6F8CCFA1E4B3A5FBCAC0CA5F490C82ACF666BC121865549B4831369535DB0398F902D16E44DFEC18414897495CFDBC18064F5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/eH3yV7h6.js
                                                                                                                                                                                                                                Preview:import{L as M,r as l,ac as E,h as y,A as r,w as P,B as k,P as T,C as W,D as _,M as C,E as j,e as s,K as A,F as D,W as F}from"./DGrY2nCv.js";const q=M({__name:"index",props:{imageKey:{},sizes:{},baseWidth:{},baseHeight:{},alt:{},mobile:{},mobileImageKey:{},fit:{},disableLazy:{type:Boolean},debug:{type:Boolean},disableRetina:{type:Boolean}},setup(z){const K=l(),$=l(),e=z,d=e.sizes;E();const i=l(d.sort((a,t)=>a-t)[0]),c=l(!1),B=l(!1),h=l(!0),w=()=>{var a;if(K.value!==void 0){const t=(a=K.value)==null?void 0:a.querySelector("img"),o=t==null?void 0:t.getBoundingClientRect().width,m=t==null?void 0:t.getBoundingClientRect().height,n=o>m?o:m;if(c.value=window.innerWidth<600,n&&n>0){let v=!1;d.sort((g,f)=>f-g).forEach(g=>{n<g&&(i.value=g,v=!0)}),v||(i.value=d[0]<n?d[0]:d[d.length-1]),e.debug&&console.log(i.value,v,e.imageKey)}}},I=l(`${$.path}${e.imageKey}${i.value}`);let R;const u=y(()=>{var a,t;return(a=e.imageKey)!=null&&a.includes(".gif")||e.imageKey.includes("http")?e.imageKey:`${(t=e.imag
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):258
                                                                                                                                                                                                                                Entropy (8bit):5.010491686776959
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:ICvS/ymc4sl3OSRtHXtAM65tNNklOb+hWaqFIEVBC:ICv91Oo3tAM65h+zqGEm
                                                                                                                                                                                                                                MD5:9135DFDC390E0E1A567CE829F2D9DDF3
                                                                                                                                                                                                                                SHA1:C4D42E0643F96ED45C22C4A63452150DAE35FCF7
                                                                                                                                                                                                                                SHA-256:45AD2CD09FAF32363FD16E298D90D60C4867808C2FB388FFCE81BD36CDDF01EF
                                                                                                                                                                                                                                SHA-512:501FD3E5A884D59873D91CF48E3B2457B9834496F655C57D09E98F3038EEFF8CDFB98B14796EDE0AB1FFE55A35ED8373904A8B2A54AD272689A86125864C2A88
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:. <svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24">. <g>. <path fill="currentColor" id="Vector" fill-rule="evenodd" clip-rule="evenodd" d="M3 4H21V6H3V4ZM3 11.5H21V13.5H3V11.5ZM21 19H3V21H21V19Z" ></path>. </g>. </svg>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 340x340, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):28480
                                                                                                                                                                                                                                Entropy (8bit):7.9344669089764785
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:/voCh6jrqcA8mfY5zP1ciI0tCCm9f1aiBQldQeGl7rfSmWl/ZTlQ:/vZh6ycWomiMlJeszZIZZJQ
                                                                                                                                                                                                                                MD5:31816D170251E714E7C6E64AE09A9932
                                                                                                                                                                                                                                SHA1:621EF5AAD748FBE77A5CCABAE5FA07AA3AD33DF9
                                                                                                                                                                                                                                SHA-256:82B3363EFF0C7A72BC441DAD9596F4F8003816AE79C6DDEE7DF34AEC9590040F
                                                                                                                                                                                                                                SHA-512:C5E4B5FC13AC60BACC974800A88839D762DEBD60068E84AB5D5D08C9B9B762F443E20774FA314B4612C606C9F253A81B4643BB43F8BB07639245CEBF40DCAE7B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.............................................................&""&0-0>>T.......................................................&""&0-0>>T......T.T.."..........7....................................................................0.......~t....m......>...!.f.;w~{z.7..........................9.kst.a...Nl....Z..d.Y...+<i..W...>..}...6~gV.aO.H.j......O......................2].q[g..Ac58.I...:.}....F........{...$....6._...n.....3.j
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1223)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):19485
                                                                                                                                                                                                                                Entropy (8bit):5.498123677217319
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:LC/TzpZmdYHPu1cnq9W3eVqIudA7ItW09ROE1WWkK1z0Ika7YyifuxNrx5FejxO9:LCbNZmd6Pu1ct3yqZDtWcUE1WWr1qaV3
                                                                                                                                                                                                                                MD5:ACFAAF3B7DA03D515C434409A8CEDFE3
                                                                                                                                                                                                                                SHA1:4E2FE4950FCED5DF7A649497A093614E0A7D778F
                                                                                                                                                                                                                                SHA-256:A192CC8B869A545B6910C7CB5C96612499A856C49585A67D1629CEC7EBB83DA0
                                                                                                                                                                                                                                SHA-512:8F6D029D18C0AEFECC9F864A9DAA33E19D6F7B73E9CE6D4FABEEB7DABACE55764A7DE6771604B2E2CF59BCC5E3E12D076D508D9773EA14E6E1B2188F25184AE0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/static/service_worker/4bj0/sw.js?origin=https%3A%2F%2Fwww.safc.com
                                                                                                                                                                                                                                Preview:'use strict';var aa=function(a){function c(d){return a.next(d)}function b(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(c,b).then(f,e)}f(a.next())})},h=function(a){return aa(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self;var r,u;a:{for(var ba=["CLOSURE_FLAGS"],z=n,A=0;A<ba.length;A++)if(z=z[ba[A]],z==null){u=null;break a}u=z}var ca=u&&u[610401301];r=ca!=null?ca:!1;var D;const da=n.navigator;D=da?da.userAgentData||null:null;function F(a){return r?D?D.brands.some(({brand:c})=>c&&c.indexOf(a)!=-1):!1:!1}function G(a){var c;a:{const b=n.navigator;if(b){const d=b.userAgent;if(d){c=d;break a}}c=""}return c.indexOf(a)!=-1};function H(){return r?!!D&&D.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};!G("Android")||I();I();G("Safari")&&(I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (21882)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):763075
                                                                                                                                                                                                                                Entropy (8bit):5.488819614469209
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:+4A9eU88GodO3qppzO67qvjsY6Kuh628xoSjiI8UiZze:+4O188GodO3qppz+sY9uh624iI8UiZK
                                                                                                                                                                                                                                MD5:8B48AE149C70D7878D867D785EBC9ED1
                                                                                                                                                                                                                                SHA1:2B3FC95BFE7BAAE2DCEFD036999BD48E47912651
                                                                                                                                                                                                                                SHA-256:D3E23FCA8000BFBF3A5C536E1CB6435088D6260CABA82F068205BAE92F097A2F
                                                                                                                                                                                                                                SHA-512:202A0991A2BFBAFC1497AE6FED613494836E4D7276237D22BC24172865D9BE6CA9866D7C54CF7B497FECF096918AF4B49AE69CA09E292C7EC02127B0CB6467F1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/DGrY2nCv.js
                                                                                                                                                                                                                                Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["./DqRgNEZj.js","./BtfV6Wun.js","./DUaWSe0U.js","./CE3cBQ0G.js","./CItYhosy.js","./DwVSMlgz.js","./Cr0sna_N.js","./BjdxBe_l.js","./BSdXxuuH.js","./oU5b5NZa.js","./DmOC0ith.js","./D_tfmzDf.js","./DYz-0Ja3.js","./BG4mLcWU.js","./B1x30Dho.js","./DBYIrmq8.js","./D-XgRkF7.js","./CYVBThUf.js","./D1rqRoBb.js","./BM3sL-kk.js","./CKb7YGHp.js","./dLzgtCbi.js","./Ce3YYaXm.js","./DPUs5dGW.js","./qecvh2s4.js","./CCWj0rft.js","./puHjFWcY.js","./BHgSvgpJ.js","./BTYx0aKm.js","./B9YO6acg.js","./6lDGhsZz.js","./DG5d2P9G.js","./BFRrJZ1i.js","./CvQmYzb4.js","./-VTmWNrJ.js","./6VZaIkwR.js","./C0FMBaa-.js","./B9JkfTPk.js","./COyAubVr.js","./BzlBAo25.js","./CvhL8mqR.js","./B7cQxUrI.js","./CjWxphcZ.js","./DrvhCp0I.js","./DZaUhlUF.js","./CI1RS6mh.js","./UipHSzU8.js","./DWZRILB5.js","./QcP8pPP_.js","./CbygYOx6.js","./BqypD71O.js","./BoQX5LU6.js","./HFHiY0vT.js","./dgh9-pvz.js","./CdcXOj7p.js","./CP7NVDBE.js","./DSq4vBO5.js","./CslmCOMG.js","./mJrjf9Bc.js"
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1731)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1732
                                                                                                                                                                                                                                Entropy (8bit):5.52319042248092
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:56ERuGRePwW0EXdIVjyV7cYC7DvBcIRFUWFswD6H57dy5tHYRbgxIUso6YFNrsBo:56YuG6wZENzV29cIjrs5+IUsoLgHBo
                                                                                                                                                                                                                                MD5:4CAF14EA285FA618CCB119B36D8B165F
                                                                                                                                                                                                                                SHA1:35FFE3DACE156388A653982646CEE3491B6CDF03
                                                                                                                                                                                                                                SHA-256:EDE886435B631FA88302B2FCBFDB6FA709F9ABFE317E642925361522BE022F3A
                                                                                                                                                                                                                                SHA-512:823DD2B043E9DB53E6D88820334700FF69F7841624E50C723DE90A718F9596FF9011A16976AA914362C54ECF2D160D2C874DA006E8EA53A9E6C755AC04C5595E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/3dTm71X7.js
                                                                                                                                                                                                                                Preview:import{_ as C}from"./BBwWeqll.js";import{L as I,l as _,u as j,n as z,v as f,e as u,C as O,D as U,M as D,O as v,aq as q,F as B,m as F,T as L}from"./DGrY2nCv.js";const $={class:"relative max-w-full mx-8 group max-h-[80dvh] flex w-[80dvw] h-[80dvh] md:max-h-[650px] md:max-w-[900px]"},J=I({__name:"index",props:{match:{}},async setup(T){var d,x,g,w;let s,a;const o=_(),p=()=>{o.showMDT=!1},{$gc:m}=j(),l=F(),e=z(),r=T,y=([s,a]=f(()=>m().football.web().getTeamById(r.match.teamID)),s=await s,a(),s),c=([s,a]=f(()=>m().football.web().getMatch(r.match.matchID,y.slug,r.match.seasonID)),s=await s,a(),s),M=l.public.placeholders.upcomingMatch,h=new Date,t=new Date(c.kickOffUTC);t.setUTCHours(t.getHours());const i=new Date(h);i.setHours(i.getHours()-3);const n=new Date(h);return n.setHours(n.getHours()+4),t>i&&t<n&&(((d=e==null?void 0:e.params)==null?void 0:d.slug)===void 0||((w=(g=(x=e==null?void 0:e.params)==null?void 0:x.slug)==null?void 0:g.filter(b=>b===l.public.club.slugs.fixtures))==null?void 0:
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (5575)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5576
                                                                                                                                                                                                                                Entropy (8bit):5.270991853252607
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:z7OT1j4e/CM2jueU7Va+tYKbhJrT2GB9w2qd6VbPJeC5+y2g:PORj4e6M2JURacYMnfbw0bckHn
                                                                                                                                                                                                                                MD5:706DE7CD2159E529E9763AF240CACA53
                                                                                                                                                                                                                                SHA1:7FE835CFC039A235F7060D1E06DF39B66B029D55
                                                                                                                                                                                                                                SHA-256:2EEBB8DBFD793A83EF25F5AC8ABAD868E750ED73C69F04626A537274D1DEE013
                                                                                                                                                                                                                                SHA-512:D2C5CCF0967902DF89AB62016E4BBBBD3A3D833D5614747F6F60068553FD415EA812F2B386F90B7454705E2A106F76484B28A5BD247F28797F5808096E9D15F4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{_ as re}from"./BI2hC4Eb.js";import{_ as ge}from"./BBwWeqll.js";import{_ as ue}from"./BSdXxuuH.js";import{_ as pe}from"./B7cQxUrI.js";import{S as we}from"./DmOC0ith.js";import{L as ye,r as k,B as fe,C as s,E as d,Q as H,M as B,K as D,e as W,D as b,G as ne,J as le,H as c,I as oe,O as he,F as xe,m as me}from"./DGrY2nCv.js";const _e={class:"flex flex-col flex-grow w-full h-full"},$e=ye({name:"ContentContainerSplit",__name:"index",props:{data:{},style:{},widget:{},carousel:{type:Boolean,default:!1},orientation:{},inHero:{type:Boolean,default:!1}},setup(se){var S,z,G,I,J,K,O,P,Q,q,A,N;const t=se,de=(G=(z=(S=t==null?void 0:t.data)==null?void 0:S.container)==null?void 0:z.container)==null?void 0:G.placement,j=me();let E;E=(I=t==null?void 0:t.style)!=null&&I.theme?{...t.style,color:{...(J=j.public.club.theme[t.style.theme])==null?void 0:J.color},background:{image:(O=(K=t.style)==null?void 0:K.background)==null?void 0:O.image,color:{...(P=j.public.club.theme[t.style.theme])==null?void 0:P
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6033), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):6033
                                                                                                                                                                                                                                Entropy (8bit):5.104602526348598
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:QafBl2rl3RzNv3xenjvd1A/sd9O63eKwyMM/iodbthRZeyL:QGv2rl3RzF30n7d1A/sdx3ePyMyhTRZd
                                                                                                                                                                                                                                MD5:53550925FC23E791369244D4391C0988
                                                                                                                                                                                                                                SHA1:78DA435A8F44300FE388BB50B8F55DF878D5CD52
                                                                                                                                                                                                                                SHA-256:4927B7DA535C5807C37389F0BBB54116B35CDC2F86A7A74D47175DEE008C01D8
                                                                                                                                                                                                                                SHA-512:8A2EC88C3E7ACF6A022BA06587813B2A6E2014B27DAB621310BCFDFD918BCAC5CE2A269349D03CF031D2826AB18FFDA40C792908A1B834354F7E20C91F516365
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:window.fathom=(()=>{function trackPageview(){window.fathom.trackPageview()}var fathomScript=document.currentScript||document.querySelector('script[src*="script.js"][site]')||document.querySelector("script[data-site]")||document.querySelector("script[site]"),siteId=fathomScript.getAttribute("data-site")||fathomScript.getAttribute("site"),honorDNT=!1,auto=!0,canonical=!0,excludedDomains=[],allowedDomains=[];function spaHistory(){var pushState;void 0!==history&&(pushState=history.pushState,history.pushState=function(){var ret=pushState.apply(history,arguments);return window.dispatchEvent(new Event("pushstate")),window.dispatchEvent(new Event("locationchangefathom")),ret},window.addEventListener("popstate",function(){window.dispatchEvent(new Event("locationchangefathom"))}),window.addEventListener("locationchangefathom",trackPageview))}function spaHash(){window.addEventListener("hashchange",trackPageview)}if("true"==(fathomScript.getAttribute("data-honor-dnt")||fathomScript.getAttribute("h
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1147)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1148
                                                                                                                                                                                                                                Entropy (8bit):5.263331158690944
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:j/yT7ePw0VVTfCITw6QIW7rCKQ43GJKMNp9ftBXqDrCKQ33Sz/fhv:jKTsw4DTwwW7/L3GJPxtRqD/O3A5
                                                                                                                                                                                                                                MD5:AC5801B66DEC1967DC1CC7D84C674CEE
                                                                                                                                                                                                                                SHA1:7A93561AB23328A1EC5B6A6B73A5FBC5C7E96D82
                                                                                                                                                                                                                                SHA-256:C1EEE92C2D39902D69B2A63AC8220916D71C263A2AE59B93DF9DA31320F675B9
                                                                                                                                                                                                                                SHA-512:8A4F0415A5A78BE986E3AB82F5D088498B1412C5C249BA01FDDDE934A36D44C275FFF0E21A1E64F1291B6183D8DB35B1520F012055317EF260D70D77A430B553
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{L as u,C as a,D as s,O as t,Q as i,F as n,a3 as d,T as f}from"./DGrY2nCv.js";const g=u({__name:"index",props:{showNext:{type:Boolean},showPrev:{type:Boolean}},emits:["slide-left","slide-right"],setup(m,{emit:c}){const l=c;return(r,e)=>{const o=f;return a(),s("div",null,[t(d,{name:"fade"},{default:i(()=>[r.showPrev?(a(),s("button",{key:0,"aria-label":"slide left",class:"absolute z-20 items-center justify-center hidden w-8 h-8 text-gray-900 -translate-y-1/2 bg-white rounded-full shadow-xl carousel__arrow carousel__arrow--left md:flex top-1/2 left-8 md:-left-4",onClick:e[0]||(e[0]=h=>l("slide-left"))},[t(o,{icon:"chevronLeft",pack:"navigation",size:18,class:"mr-1"})])):n("",!0)]),_:1}),t(d,{name:"fade"},{default:i(()=>[r.showNext?(a(),s("button",{key:0,"aria-label":"slide right",class:"absolute z-20 items-center justify-center hidden w-8 h-8 text-gray-900 -translate-y-1/2 bg-white rounded-full shadow-xl carousel__arrow carousel__arrow--right md:flex top-1/2 right-8 md:-right-4",onC
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 340x340, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):15383
                                                                                                                                                                                                                                Entropy (8bit):7.902180766394606
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:pg6upe/O32UXXUSKd+leuC4SuJBJ+hKGMkLu5uUxRQeLe7/kNtbhQ3l/13JIC:vDY5UvQlJeqC7BrUDQeLerqbhQ3l/13p
                                                                                                                                                                                                                                MD5:AB1FC9E74FFD29467E1F88B6B2E5AE97
                                                                                                                                                                                                                                SHA1:481CCF00630B25060CC1D400B9653D2246CBCB77
                                                                                                                                                                                                                                SHA-256:7233D769E500C15AD961F0FD1F67896896C1621860C04CABAE20F5FDE9C80EDA
                                                                                                                                                                                                                                SHA-512:307C6D131074DD43807FC06A0C09120031C9661B7BDF0CFE18CE6BAEEE38F953A2D61D7E9AD82B542E209AE219B4462D865EAA57408C9B2DE1FB6C3DE9016D4B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0....................................................................%%2..............................................................%%2......T.T.."..........7..........................................................................`..`2c .........................~1.E...5..}..Db_MP~.......>.............x.......................<...wU..%R%.RZ1......:.0..H.6.^yz....-..............W{D...k...0....!(P..d. @. .p..+....?B{n.~..._.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 340x340, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):17978
                                                                                                                                                                                                                                Entropy (8bit):7.917646734746367
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:d6lm2FUK7cVHJuXE/O+HtoM/9xcUVkUO4fdyznzMcSm:darVIVyE/O+HKkPVVkPzMI
                                                                                                                                                                                                                                MD5:C8D591B2F19469FC1D9C88E705EAB044
                                                                                                                                                                                                                                SHA1:98253AD365BBA15EB1E6BFD413534AE1C1346DEF
                                                                                                                                                                                                                                SHA-256:2A5674891DCB7CEE73E4E1A0A001BDCCC8F43D09CB436B113BC9F95F97FCF9D7
                                                                                                                                                                                                                                SHA-512:9F91D29BE2443F4F0D56CCB703FEDE3386BB217B7B279AE390A27DC8869AD395ED37D6DE686868E2A3EF534B622B9DD6A389E55869BFD58AF813B881FBB374A4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0....................................................................%%2..............................................................%%2......T.T.."..........7.............................................................................?<.j..+.W$.'_<.................y..'.........u.#....=.y.K...^Uc`...........g......|T.#.y4z..bT]d,.K.....r>9.f..D%............1...=..<..)...X.8....*....g'c._.X.%..t{._c..]@v....Ju.z.x.Y........G
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x60, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2457
                                                                                                                                                                                                                                Entropy (8bit):6.119491583184322
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:/llXGVt1t3PVt1t3MCGzVVnZGsttq9N/FdMK:/Ov/fv/6VVnIWti5MK
                                                                                                                                                                                                                                MD5:0F6A7CA0397278782C29C36956681F65
                                                                                                                                                                                                                                SHA1:EA1BD05709F38C8BA57D3A7F4B7E610BF451391A
                                                                                                                                                                                                                                SHA-256:DE60AC46AE1EEC2070BC1E6FD8B73A647B2C178E1D4F0352ED26A60454B79B0A
                                                                                                                                                                                                                                SHA-512:AEC966CB31C12C6E11677025F14986AB1CA307D2A11EC81533576F88DF50575CDE36B6DA325D2628D57CDD957C6D3552FAA33E56338B30424E9DC23C01706AEB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................)... ... ...).?.'...'.'...'.?.8.C.7.3.7.C.8.d.N.F.F.N.d.s.a.\.a.s...}.}.............5............................................)... ... ...).?.'...'.'...'.?.8.C.7.3.7.C.8.d.N.F.F.N.d.s.a.\.a.s...}.}.............5......<.@.."..........-..........................................................T.......M................................................................................2.$.._
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):200
                                                                                                                                                                                                                                Entropy (8bit):4.942373347667344
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:qTkIDZxVsJYkup3XyHFeTrAyTKTWKMrBKblbJ4ZNDpVbz2USrGXI9kBbZ6iF4:qTjxVgYkYv3J/14QpcUAVuB965
                                                                                                                                                                                                                                MD5:3437AADDCDF6922D623E172C2D6F9278
                                                                                                                                                                                                                                SHA1:F69066CF20141AC93418102D3EEE7C0225B8A623
                                                                                                                                                                                                                                SHA-256:35DCC382EB69D00369D708708CDC545F3968B68FA5BBE3E728D11FEDD04F93BB
                                                                                                                                                                                                                                SHA-512:2DAE5C5C30C6A0E763D8128F2CE1D467EAD432E582AB4EBB68E23991DB08F57490ABC0EED805FD33FAB5503C1737D9D47D4CC1090AE15D7391593FBB295D66E7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html
                                                                                                                                                                                                                                Preview:<!doctype html><html><head><meta charset="utf-8"/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js"></script></head><body></body></html>
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):671
                                                                                                                                                                                                                                Entropy (8bit):7.539011577389973
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:6v/7kePKTs/B6FBeMC6v0VVp3Hc3ZgDRC+m1xoxxFisk4jywd3Vh:GKgOgMCG6Vxc3mlCT1x45jP3r
                                                                                                                                                                                                                                MD5:641BED6EA68F22BE2F09BCE6E2B4F466
                                                                                                                                                                                                                                SHA1:5E162EEB71F485D6875FDD78C9727A9AFBA9EECB
                                                                                                                                                                                                                                SHA-256:282A3D5E81506382CE88BF574719099C7FACD0266B853AB80611DF7CCA2F5359
                                                                                                                                                                                                                                SHA-512:510E7BA4C53B6420D9C072B05D8BA00B41054FE50BB8C4426CA0A34DD814F24145CE758193C09B69BC4791EC08CFE26F12F86BDA733FB18FAC7E3D90C47D9E15
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/48x48/94e7c1e0-28db-11ef-8257-d9606dcc1aab.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....W.......pHYs...%...%.IR$....QIDATx..YQq.0.-.@(.B..2X.l.V.)...!.B .B!.]......c9.].z.".O.9..@@....................]..g..../<..1.N.......LO....Q8.pJ ..\...$&.c....)...........nupc.U...%.o..TD......@n...[sq.,p..].r.+]Zl..q.@.+.4].L.&..$.^!.-....s..H..0.7[|..-.W....*.T.I..z..(EwWQ...(.-PbUz...psm%.%q!wW...t97.>r.JA...8+./V..7pv .=\..b...*.K../|.J..%k.D,*.h+AI...g.....*.O...aU..gh.)......b.Dzr..._........K.J.....e..U.}....T......vdV.v...+.%.M.R..P..C.m..V...x.@.k..Z..2.)...n.G.#..~(.../;.J?k.R.~..xU....vN..E..@~(....y..on.9U.....JV.4.....d..tiLb,T..]...6...q.9U..y...xM...%.z7.4&p......<.....k?P..R6.........IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (545)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):560083
                                                                                                                                                                                                                                Entropy (8bit):5.670807885144341
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:2ToGBa353/EApIyArkA6WiFvT7XCjDpEj/8U4LkgdLRsNY7d5/PwL18WS3mmPfGY:2ThwOA1Avi5f4L7LCYe63mm4M
                                                                                                                                                                                                                                MD5:81697E6CDD98E37117D7BDDCECF07576
                                                                                                                                                                                                                                SHA1:0EA9EFEB29EFC158CD175BB05B72C8516DBAA965
                                                                                                                                                                                                                                SHA-256:73DD640564004EC8730E7F3433B9DFAA6876AC3A27E6964A17834F07F6D56116
                                                                                                                                                                                                                                SHA-512:FC29D4A1FD39A7C78B7F57B221596ACEE9B805A133CE2D6FF4BC497A7B3584AB10E3D4FFDE30C86884F1ABEAC7D521598EBDA6E0B01FC92525986C98250FA3F8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var T=function(){return[function(r,d,h,V,R,K,Y,S,N,D,F,E,l,B,C,m){return(r|32)==(((C=["fr","flat",2],r)-C[2]>>4||(m=new Promise(function(P){window.addEventListener("visibilitychange",P,{once:!0}),document.hidden||P()})),r-7>>4)||(E=[2654435761,0,"1"],Y.wb=K===void 0?!1:K,B=b[38](26,Y,V),N=g[16](55,B),Y[C[0]]=N.next().value,Y.C=N.next().value,Y.rI=N.next().value,Y.Zf=N.next().value,F=Y.R()[C[1]](Infinity),S=F.findIndex(function(P){return P instanceof dy&&k[17](15,P,h)==d}),l=g[9](5,F[S],lj,3,p[12](77)),.D=[n[48](22,Y[C[0]]),A[43](38,Y.rI,U[9](11,Y[C[0]]),E[0]),A[10](27,3,Y.rI,U[9](19,Y.rI),E[1]),A[10](28,3,Y.Zf,U[9
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 450x253, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):21222
                                                                                                                                                                                                                                Entropy (8bit):7.992280062297363
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:384:/u2CECf2JhJGhDsZDIXBi4ZgbF0u5ymRYPjL1MbjIx3snRiZy4XhSculpze:WbEM2JWhgDIRi4Zo0uNKp+Bp4R/Y5e
                                                                                                                                                                                                                                MD5:130F06D2CA287C6377C7387CB02F2A61
                                                                                                                                                                                                                                SHA1:CFA9BF1F048F5C38D9803DB48964211A0852512F
                                                                                                                                                                                                                                SHA-256:05A444952A22AB25A72325789089B1F2EA1E0F04E70691426CB243A3A6C05ECE
                                                                                                                                                                                                                                SHA-512:72B3854B8C242B1D2803E14ECF3672649D35FA181A3481A3B3D5E18C060A19761B66B76F54E4A3C5C15CDD1F7D62F74149B6A21127D17619B05E24A387CDBAF1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF.R..WEBPVP8 .R.......*....>m2.G.#"!'.KX...Mv.,T...Pr..4..l./...tm.U........n.a...A.....r..;._q.>.....U.k....w...OP_.....#...G.w..v..}A.......y.M.7.7.......O.O...?u>.?g..{.........O..o.......K._:......3...w..._........S...?.>..........O.?..O....?...{..y....n...w.g./..h....}..$.....O.......xP~..g.Op/...?......o...w....p.]...].?.........?.>..x.....A....%.lS.....<..:.....$b....~.+\."V...}<2.......%...eF.g.MA..E~...%6w/.Q..f.H..vqw.S.].y.s.[,[*.o...j._MH....T......*?+o..}38.>.r?.zd:...*t.P..p.^...U.r...oqY...g......Y0cyw7.e..R...Yf...2.".1........x...oA..T......9f.|F.$A5x.ib.<W...`...7.Z.w....S".D.....>hr..E...n..x,..J].d,.=\.k..U)F..N..5.}..n.....@.K.......?.u.....#"....l.#.~....=.....g..Lk.g.~..\..e4X2.s4..f.q,.e.V...t..2......`H..li.`.........nP*..D.....jA.G.Ed......N..V.#..YyHH...Q.XY.@..Ye...}.cT..."{..{"..U.&.....R.%<[..C......<j./$p...2p8.._..Lv..2N.d....I.f.7e55.`w6<[..".@.K.{.~"....MV...t.... .nl.z66r.V..#y1..6D..AE
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32185)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):32186
                                                                                                                                                                                                                                Entropy (8bit):5.475172306829367
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:QWGUUVAL08OdYKD2gV0FlYO+4cdMOtARyJ3e76/Nj2NAQVa4MwWKflYcgDXo1y8X:QDVAwvdqgV0UXoMc84FlFrrZIG8ATBdJ
                                                                                                                                                                                                                                MD5:F7897B42DC30BDC88D7030DDA469C2C1
                                                                                                                                                                                                                                SHA1:E500E3E2BD972C76B461D03029B3128780CB1ECA
                                                                                                                                                                                                                                SHA-256:17E339A0658DA095C4A43F76B0E8C449203E13B603929D28D9B9A32569C69613
                                                                                                                                                                                                                                SHA-512:089C5FEAE3AC88F3E22644573D3028CCA86249CEAB87AB404C0AA2345B6838DD1B53EEA981ADABFA138BAE338AD35E0A98488062B1BAE476E2714B84D5E9F5E2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.userway.org/remediation/2024-11-15-13-47-25/free/remediation-tool-free.js?ts=1731678445949
                                                                                                                                                                                                                                Preview:var __defProp=Object.defineProperty,__defProps=Object.defineProperties,__getOwnPropDescs=Object.getOwnPropertyDescriptors,__getOwnPropSymbols=Object.getOwnPropertySymbols,__hasOwnProp=Object.prototype.hasOwnProperty,__propIsEnum=Object.prototype.propertyIsEnumerable,__defNormalProp=(e,t,r)=>t in e?__defProp(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,__spreadValues=(e,t)=>{for(var r in t||(t={}))__hasOwnProp.call(t,r)&&__defNormalProp(e,r,t[r]);if(__getOwnPropSymbols)for(var r of __getOwnPropSymbols(t))__propIsEnum.call(t,r)&&__defNormalProp(e,r,t[r]);return e},__spreadProps=(e,t)=>__defProps(e,__getOwnPropDescs(t)),__objRest=(e,t)=>{var r={};for(var n in e)__hasOwnProp.call(e,n)&&t.indexOf(n)<0&&(r[n]=e[n]);if(null!=e&&__getOwnPropSymbols)for(var n of __getOwnPropSymbols(e))t.indexOf(n)<0&&__propIsEnum.call(e,n)&&(r[n]=e[n]);return r},__async=(e,t,r)=>new Promise(((n,o)=>{var a=e=>{try{s(r.next(e))}catch(t){o(t)}},i=e=>{try{s(r.throw(e))}catch(t){o(t)}},s=e=>e.done
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                Entropy (8bit):3.625
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:oECg2Y:oc2Y
                                                                                                                                                                                                                                MD5:C76B09AC3C58A6628D9611A6CAABF571
                                                                                                                                                                                                                                SHA1:DF22CE20FB01C03B489C0B81B5EE79FCC2F1027B
                                                                                                                                                                                                                                SHA-256:ED4A5979427AD1F743372180ED0C5099781A1404D3EA12B271FBC208CCEB37EB
                                                                                                                                                                                                                                SHA-512:D7179712EEFB4F8257FA3566553179F9CF3E22031DC7D4D20C7A7054FFB9DC90DAF39E54C87E36025DF8D28B20ABD072F6C3811AC1A0C7A69409843505B9D013
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://image-scaler.gc.safcservices.com/fit-in/100x57/f4657f10-ab15-11ef-bcbe-2f1becec6043.webp
                                                                                                                                                                                                                                Preview:"No Image Found"
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):102
                                                                                                                                                                                                                                Entropy (8bit):4.772957725108534
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:JSbMqSL1cdXWKQKlicB2Ie6j1cQGjWaee:PLKdXNQKlZvzGjL
                                                                                                                                                                                                                                MD5:F56BC8F23C3B3A667E0F3096F87DD792
                                                                                                                                                                                                                                SHA1:9C064BF7E19A1DA889286CF59E260C3E7C61BB5A
                                                                                                                                                                                                                                SHA-256:0474C582AF94690BCA87DCE1B9DC2C42D26C4AA831BC03A1E11EE1A169B211E4
                                                                                                                                                                                                                                SHA-512:3200CF8A5C4622369F1B0BCB0B35CA875F41BFAA7399DCDFC33CC690C921E978D9B3BAABEF615D34B7D599D4131D40E374D1914F493CEF70F59CF90C772E60A2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:importScripts('https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/recaptcha__en.js');
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1502
                                                                                                                                                                                                                                Entropy (8bit):7.840217470672372
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:gzCL0xoyzFKomzW+WEfc3K1CylHO68saJZfKClmtn/VtCWyZbESh:gzCYxo+8omzW+WE0iCylHO6iJZSC4/ip
                                                                                                                                                                                                                                MD5:B0E1618E242832F61DDE47DF2F4DFD9E
                                                                                                                                                                                                                                SHA1:052E2E188D61E3E597721412E752E1BE05C7B2DD
                                                                                                                                                                                                                                SHA-256:8593CF83A337B372BA72D861852BD8FDC797B4DE49977C460742BC4E679D7185
                                                                                                                                                                                                                                SHA-512:5D3B4F808558B9F764F7A35D69BCB8410FACB716A97D97A2502241B851DFF100D73A862F0AB38C0A0AE68F0AC39CC854C94299049043012C5A752EA7411A47C3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/40x40/df6ac011-48ff-462d-8f1e-6b339000934f.webp
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X........'..'..ALPH.......m..#.....ve..M..1k.m;.m.v.e.}.b1.m.....Y.."(....,...M...,E.t ..N.J..9.>....&~c.8.......1..W{V.3b1..H.........yA.L.dH>.....T...v.;L8A..o.AZ....9!!lF...!..+!.M..A...0...``. Re.0l...#....b...{....i..........E.9..BM...Q.1~....C...?.....'..K&.5t.o.t...H2.|PN.`..*Ie..L..A.s......Y...!g..F.|7..}!`,y...x..u...J..Ww..\y.....O...).w.}L.........Cf.6.h:.U9<..`9.x.kj4.WS... ....%..E.....r=...)r...n$.G..@P.U...D..Z.JB.X..........U.@,.[.....T?..s..}%.o........Co.i..F..A.Y+..:u.].6-.2.G.,...B....X...D.g..&.VP8 ....0....*(.(.>m*.F$"!..8....l...+td..].z..j..`.|.w../...=..X.. 2.v.....).0n....._....H.r..........[.]..~.......4...w..Y.h~..s..j{..M..@.:....bd..".x.7......^...F.._.....f-P.$............-:.w.3.h=lw<.|......s.(..[Z.R...i(.Le.w*wo..J.....:U7^.`w._...F.tq.....d.vh..#~..g..g.Z{J.-_f.v../.........@..xT?p...t..w...t.....5.}...p.8..'.K......G...].y|...$.....N...kZ.*1...../*...1."r......F....H.*.:9..K..jX~......z..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (655)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):656
                                                                                                                                                                                                                                Entropy (8bit):4.886669063035761
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:ify5gsTzU/CTkn31TzPT0tqTz+UsTknWTzLLTOTqTknz8rI:ify5bTz/Tkn31TzPT0tqTzkTknWTzPTA
                                                                                                                                                                                                                                MD5:4D09D4EF7A179A5E6C600E68EA630614
                                                                                                                                                                                                                                SHA1:CEA615E8C7F1D596C3DA883B7D1E4BDE7DC80BDF
                                                                                                                                                                                                                                SHA-256:671D474997898FBD9DF0408E13C1865DD83D18155C7AF0D8530BA9240ABF04E9
                                                                                                                                                                                                                                SHA-512:A0ABF9029F50F5793F9F4076B3739FA025D19D51E9B06B2F234F8B28D25DC9033C9013FDB80FD85870B64D59ED48D830D781EE86DF214D0ECC1C853EEDC68551
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/BjdxBe_l.js
                                                                                                                                                                                                                                Preview:const l=(t,y="light")=>{var s,r,a,m,C,c,u;switch(y){case"light":return((s=t==null?void 0:t.teamCrests)==null?void 0:s.crestDefaultKey)||((r=t==null?void 0:t.teamCrest_Custom)==null?void 0:r.key)||((a=t==null?void 0:t.teamCrests)==null?void 0:a.crestLightKey)||(t==null?void 0:t.teamCrest);case"dark":case"club":return((m=t==null?void 0:t.teamCrests)==null?void 0:m.crestDefaultKey)||((C=t==null?void 0:t.teamCrest_Custom)==null?void 0:C.key)||((c=t==null?void 0:t.teamCrests)==null?void 0:c.crestDarkKey)||(t==null?void 0:t.teamCrest);default:return(t==null?void 0:t.teamCrest)||((u=t==null?void 0:t.teamCrest_Custom)==null?void 0:u.key)}};export{l as g};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2228
                                                                                                                                                                                                                                Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                                MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                                SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                                SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                                SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 29x29, segment length 16, progressive, precision 8, 340x340, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):37936
                                                                                                                                                                                                                                Entropy (8bit):7.957015516938143
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:Fa99LSHMdL7ENjRlLURYrR/o0RH9P5YyUcK3myTM68JaCTk+9r++QhI:M9VsC7AKcw49WlVTqJaCTkB+D
                                                                                                                                                                                                                                MD5:2653043925A25AA962F060E7E2DE4699
                                                                                                                                                                                                                                SHA1:EFEAE1852E74B795852D5D025EB4F6FCEFD4A415
                                                                                                                                                                                                                                SHA-256:FB0BE6AE60A5A96E91949CF24C2C56B6ABA2D71D58B6EC2ABA77F78207E560F7
                                                                                                                                                                                                                                SHA-512:C4FB24EFF53CD0086570AEDE1411E250252C28FF5A759446C6C08FFA21C3DF5E4804677CD5AA648939A7E679F1BFF6B9E7D5FCAD1DCC70DAE66A7E55594FE2DB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.............................................................&""&0-0>>T.......................................................&""&0-0>>T......T.T.."..........5..................................................................S...!y...L{{C.]^i._G....s.rx...{..N.............Q...,..7.t..G..V..=.:...M_].[.:.cR3.oj!,.Y...u...H../.c..z=.............:Q.|M&.w..wP.[:...39.....1ev.?hU....Q.o,..(.WsH.%..L.M..../=a....q;.........O..-...|.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (15459)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):34446
                                                                                                                                                                                                                                Entropy (8bit):5.500545113462852
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:guU+8hP1U8KJ8HdsRJS2waU/mC1v6B7Fs2DQdjt4fgzEqTkPAxDsP/ZpGW/astKI:kNIJ8CRJ5ApWBgmvEszsvA1v
                                                                                                                                                                                                                                MD5:80854E058C7556CA62BE50B7B1F2196A
                                                                                                                                                                                                                                SHA1:E1158F3568ABA45C244ED79879345D8C6CA752F2
                                                                                                                                                                                                                                SHA-256:6DBF016849A1D25AD371A4534DE42EA864CE46FC7E496A6A1D69EDEC1E0EA0E2
                                                                                                                                                                                                                                SHA-512:E8BC3955348CFB9BD5FFAB3459A880BC88D2552EEE78C8346BFC35BD45AD8FD34946A5A9720762FE2A91A191CD945445184E9DD46ACCD48B126B89D5FB24E48C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/DqRgNEZj.js
                                                                                                                                                                                                                                Preview:import{u as te,a as ae,r as oe,s as ft,t as bt,o as Dt,b as vt,w as Tt,c as st,d as re,e as I,g as _t,f as St,h as Pt,i as Z,j as kt,k as At,l as J,m as ee,n as Ct,p as Bt,q as $t,v as _e,x as xt,y as Ft,z as It,A as se,B as Mt,C as ie,D as ke,E as Ae,F as Se,G as it,H as rt,I as nt,J as Nt,K as Et,_ as Lt}from"./DGrY2nCv.js";import{u as Ce,a as zt,_ as Rt}from"./BtfV6Wun.js";import{u as Ut}from"./DUaWSe0U.js";import"./CE3cBQ0G.js";const ot=Object.freeze({ignoreUnknown:!1,respectType:!1,respectFunctionNames:!1,respectFunctionProperties:!1,unorderedObjects:!0,unorderedArrays:!1,unorderedSets:!1,excludeKeys:void 0,excludeValues:void 0,replacer:void 0});function jt(o,n){const s=ut(n=n?{...ot,...n}:ot);return s.dispatch(o),s.toString()}const Kt=Object.freeze(["prototype","__proto__","constructor"]);function ut(o){let n="",s=new Map;const t=e=>{n+=e};return{toString:()=>n,getContext:()=>s,dispatch(e){return o.replacer&&(e=o.replacer(e)),this[e===null?"null":typeof e](e)},object(e){if(e&&typ
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1800x1013, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):75014
                                                                                                                                                                                                                                Entropy (8bit):7.9971735842425415
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:1536:ACK0ZGnYrz9aHuqK22zeRYPsFtaxP6+lDvSYAyLxn9TbFy/WxHwGorbPODPHKc04:nT/9aOr22gYPGo6ILJ9TR8WF9PH3Xd
                                                                                                                                                                                                                                MD5:883D74CDA0C8E03866C9C6CD9CFBA06E
                                                                                                                                                                                                                                SHA1:6747BADF3147AFC5036B6EF5E337EED113583132
                                                                                                                                                                                                                                SHA-256:AABA5D788A6361D2A947E4A3A0DACC63C7CF4C1EE2E1CE02EF1CF240BC413956
                                                                                                                                                                                                                                SHA-512:373270061E7997291AED06DB58D0EB67E5C661C5377784F8709ABDB5D09B586C4377FB69403788CBC9F1D5FD1BFCE4B69AE0CED2ABBF25B12660EE87D63B4714
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/1800x1800/2c3c6290-2fac-11ef-8bf2-17292c2a2a24.webp
                                                                                                                                                                                                                                Preview:RIFF.$..WEBPVP8 .$..pF...*....>m0.F.#"!%..X...cn..O..{..Zu..O.>...i4{.;.........oP....p.t<......z&H7....%.... ..."...7.....^a....;@8.....g.Wo....g.?....o........_.?..../.....=......o.....?......-.....{....^^r...................)..?._U.y...?.....\~..1..s.................6........W........mhO..w......t.....vz...c...V=..U<.V.:.....[.Gn..L.c..N.l....&.e.P.....8......o5S.....c.~..4t.........&.CW..hxM..xk.....t`...Y....?~.&7...)Tg........<..w...v...#D ....[RP.Z..2.I....ru...b....,...{..*...B....u.;..D.{L7.+...I.../..."u.-....|.{......ub.].(}...8...i.....I{$N...T.]...........3...x. ..[.H..z..N$.;$x..1..wN..t;%.|..X........+.....g.V.E..."F......l&..k.#O.=`.f.[bHY8T..#...L....JP...-........M.'\...D.......#..tO.V`.nU.....n.... 4..-..o..6w.]B].IS.9..F..[v}.e....Q.p .q..P.DZ.?w@.'.|.)F.|(w.........q....*.l.....v0.!....k..<...&...l'b....;+......bW8].rU../X...Z.|..Q.......VsM.Q......c....F,..aO.....k..._@.N].Ns...(..K1..>..F'x.n.lF=......8..u..:..ee.l
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (24745), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):24745
                                                                                                                                                                                                                                Entropy (8bit):4.7913246137971255
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:WZ8C4hGoFpHDouLlCS7FGAVsq1nwGfg4xqsQMPNE:hlpuJ
                                                                                                                                                                                                                                MD5:1F23C9EF64CD1F175F388F3672A295A8
                                                                                                                                                                                                                                SHA1:0630C80D482EF9BED4203A3AF72C87586716B6FF
                                                                                                                                                                                                                                SHA-256:7C2092048F21074425F3E025DB78FB6505F75D6FCF2E121CED055C8D53BCB1B3
                                                                                                                                                                                                                                SHA-512:37799B22199F0ABA67D3A892BBF616FA73859BAB543251329D708CCDBE5B642E25C22FAF6E043B9EE55B3B147F4DA8FF3D7B00120A3BF28658C563251ED1AAB5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn-ukwest.onetrust.com/scripttemplates/202407.1.0/assets/otCommonStyles.css
                                                                                                                                                                                                                                Preview:#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetrust-pc-sdk .ot-pc-footer-
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1654
                                                                                                                                                                                                                                Entropy (8bit):7.8470526675771834
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:9zbBZdiy01ovMHuCBagXX4kLjbEoXc/SfC:9zbXdiy+o0bBrn4kL8KlfC
                                                                                                                                                                                                                                MD5:7A0CD14F61CC4AE687047274DF9A6C46
                                                                                                                                                                                                                                SHA1:A6AA1D776094BA49AE2F0C978F373491BE3566C0
                                                                                                                                                                                                                                SHA-256:0D5283A60BB88C4F0175EEE0F69A28A8CD7FEA46C5081656E01B68861D75C2C2
                                                                                                                                                                                                                                SHA-512:A955AD3BEE85E97805A00B70FBD885DB4622AB4A4897507299C7224C0191884F3251931BC1BDF42694AE17EF5A4A1D317F47FD94A4F8BDA6EF8747CEB1227B9C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFFn...WEBPVP8X........'..'..ALPH......dm.i;...........t.....4mc.vr..w}w..D......y.y.'.X.P.)7.?..WG.....]_.).....G?)..OG.`.,..k......BT..J...L}....}.......*.5...m.y?,.j.T.S..l..i_.U..i.^2...p...d=,....0.0L..."..D.XN.+..I,.C.*...2..EA...a-..R9]..PH.....W1U..0-*yT..X.R.+`I.L...:...*..;...(....a.)...:.S!..N.....D}.N..|..3.0.SL.U?.....)..c.2S.T.....&..a.4..a2..jTT./;3`.....>..h....M{{8%...8T.N.K..C.v.jiO..0t..y.....VP8 ....0....*(.(.>i(.E."...0@....N.....x.....&%+...m........%....._P............a.R}S .P.s.'#{.\..7..08..3..._*?.~.6...Y.w.?p_..K.`~...#9.Nv.S..J...x..5..j........G.8.|K.....%KS2.@}..M.......mp.m..).?(F@.;.p..gqO=7^..pB^..*<K.'........a.j.Sq.e....j....~V.O.\f!P..h..3..7..r..Q..' ......*.?..=......0s..Ne....&W....-..............................K...*..o.!b...K.....B.i..k....:../E..m..1....2(....s.ZJU.,^..W.......^/2....1...^.5...g.F.]...vBA{..;..._....Q......&....GM?c..,...{..."......Y.=.R....=...+..]...e.....,.....9..J.~..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                Entropy (8bit):3.625
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:oECg2Y:oc2Y
                                                                                                                                                                                                                                MD5:C76B09AC3C58A6628D9611A6CAABF571
                                                                                                                                                                                                                                SHA1:DF22CE20FB01C03B489C0B81B5EE79FCC2F1027B
                                                                                                                                                                                                                                SHA-256:ED4A5979427AD1F743372180ED0C5099781A1404D3EA12B271FBC208CCEB37EB
                                                                                                                                                                                                                                SHA-512:D7179712EEFB4F8257FA3566553179F9CF3E22031DC7D4D20C7A7054FFB9DC90DAF39E54C87E36025DF8D28B20ABD072F6C3811AC1A0C7A69409843505B9D013
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://image-scaler.gc.safcservices.com/fit-in/100x57/30105600-ab13-11ef-84f6-b13655d42bc4.webp
                                                                                                                                                                                                                                Preview:"No Image Found"
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1100)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1101
                                                                                                                                                                                                                                Entropy (8bit):5.387700979216167
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:jkmQeP/UQ2bOUWBVnKLW7VDcVI/5HVgVG/tZARqu5CLYHX/UeJN63Bm8cVfMGv3B:jkmL/UQ2aFQW754I/kCmq4FfKRm8cVUm
                                                                                                                                                                                                                                MD5:59D883062E7F2BF239CA786A154281B0
                                                                                                                                                                                                                                SHA1:DB1FC92F98F4BAA1C31258DB24CF826E03857534
                                                                                                                                                                                                                                SHA-256:1CA5655BB6FA7EF0D7357C366C7F10BB1E62C5721E30032E451558FF2B1F2C19
                                                                                                                                                                                                                                SHA-512:66E49F0E2DE69E94B4F150B14785EE6CED9D84385001ED529166D310183A5D6EA7FD3CEE005B00713CE5C68D6BC9F9858C279F712C606D543125025195EDF4DD
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/B7cQxUrI.js
                                                                                                                                                                                                                                Preview:import{L as m,a8 as d,C as t,D as e,E as p,Q as f,R as g,N as x,K as o,e as a,F as l,Z as y,H as b,A as h,S as k}from"./DGrY2nCv.js";import{_}from"./dLzgtCbi.js";const w={key:0,class:"flex flex-col items-start justify-between w-full"},H=["innerHTML"],S=m({__name:"Wrapper",props:{title:{},description:{},style:{}},setup(I){const{getIsUppercase:c}=d();return(s,j)=>{var i,n,r;const u=k;return t(),e("section",{class:o(["container flex flex-col h-full p-4 mx-auto",[("useStyleObject"in s?s.useStyleObject:a(_))(s.style),s.style.theme]]),style:b({backgroundImage:`url('${("useGCImage"in s?s.useGCImage:a(h))(!0,1600,1600,(r=(n=(i=s.style)==null?void 0:i.background)==null?void 0:n.image)==null?void 0:r.image)}')`})},[s.title||s.description?(t(),e("div",w,[s.title?(t(),p(u,{key:0,tag:"h2",class:o(["w-full mb-2 font-bold text-left text-heading-3xl md:text-heading-4xl",a(c)("rowHeading")])},{default:f(()=>[g(x(s.title),1)]),_:1},8,["class"])):l("",!0),s.description?(t(),e("div",{key:1,class:"mb-4",in
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (18291)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):18909
                                                                                                                                                                                                                                Entropy (8bit):5.68615625036782
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:JCeCYLeYLPzGT8l5Q5bRuRTHpE2rqH6ohOSaaVqD5SIFQe7qnaeh4g0sT9YlF1:vvxRlEqqJ+YcAae+2YN
                                                                                                                                                                                                                                MD5:FAB62D4B740825EF4E05D8CB34172E04
                                                                                                                                                                                                                                SHA1:B949EEB28C46BFB3A415D868AE67A52701BCBBE6
                                                                                                                                                                                                                                SHA-256:5BC08F19DCD89A57239FEFB7FF17859AE74893C5AFD2FBA9194F4176BE5013E8
                                                                                                                                                                                                                                SHA-512:E0784544AE2B13213D5E91CA24DD7C1D03D681480DC0A37CE53F281DABF5E8AA5594DE13539F26387EA1A509AD7343C4AB31323FD771A58B1C2D5DDF880157DE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var K=function(A,R){if(R=(A=null,N).trustedTypes,!R||!R.createPolicy)return A;try{A=R.createPolicy("bg",{createHTML:B,createScript:B,createScriptURL:B})}catch(U){N.console&&N.console.error(U.message)}return A},B=function(A){return A},N=this||self;(0,eval)(function(A,R){return(R=K())&&A.eval(R.createScript("1"))===1?function(U){return R.createScript(U)}:function(U){return""+U}}(N)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var Ru=function(A,R){function B(){this.v=(this.n=0,[])}return[(R=(A=((B.prototype.NM=function(K,U){this.n++,this.v.length<50?this.v.push(K):(U=Math.floor(Math.random()*this.n),U<50&&(this.v[U]=K))},B).prototype.gi=function(){if(this.n===0)return[0,0];return this.v.sort(function(K,U){return K-U}),[this.n,this.v[this.v.length>>1]]},new B),new B),function(K){A.NM(K),R.NM(K)}),funct
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 13988, version 0.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):13988
                                                                                                                                                                                                                                Entropy (8bit):7.96561358917417
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:KSc73PsOuAXVyTNjPnrPCg7jAS8SfgtUUE22K5jHmUMGbp9QPvzi8e4KUASFaq/P:KSOqSgdr6VSVM9RlmUp9QPvI2aqZA1c
                                                                                                                                                                                                                                MD5:F3F73B280148EEED102D4A6874AC7886
                                                                                                                                                                                                                                SHA1:973BFCD63513292F1BB220C241F6DDE6509F1168
                                                                                                                                                                                                                                SHA-256:970A3FA15876D16DCC0FD70EB7C9AB44D733108B3DDCA1A449EDD0356C1B79A7
                                                                                                                                                                                                                                SHA-512:70D9B9F84523487DB748797D0FEECF4E0CCB396E4F6BB3FC634B9ECB3A8D54A6C7A9826AFC7258191BF33B15CC0871DB6AD027006FE3F9041D55D4E332C9852C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safcstore.com/content/content/common/fonts/genericons/3.4.1/genericons.woff
                                                                                                                                                                                                                                Preview:wOFF......6.......V.........................FFTM..6.........u.(OS/2.......E...`d,u.cmap.............r..cvt ... .........D..gasp..6.............glyf...T......H...I.head...0.../...6.`BWhhea...`.......$....hmtx...........8X.Srloca...$...0...0..maxp....... ... ....name..3....9...7R...post..4P...0....."..x.c`d``.b.-Z...6_..9.@..b.Z...'....X....D...&. .x.c`d`.`.........l.......D...............................@......x.c`a..8......u&.....f...$.....................U......U..D...........x.-O...P.<H.k..M..joe....!R..>.{.......y...w....tO`....pxXf`N#.?.U.'...w..x../+..X0...Io.q2...._....../.....0.wqF..h...tC.....6..T..d.8Um.........T....-..x.c```f.`..F..X..1..,..........8?I~R......./._<.D~..R.U......O...>)|f...E...../._..$|)........,|||.|L..<F<:<j<.<R<"<|<...P...F6..2F& ........m.)X...D.....,.,.,.,.Z...........F.........L...........b...0.....$.H.......8...........<.~...$.F.b.......2.....0.f.....H.......@.^.z....... .X.........J......... ...........,.@.V.d.r.......T.......,.N.|....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):5808
                                                                                                                                                                                                                                Entropy (8bit):7.928376083127691
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:rGPF31mTWgFOYFMv5q+AvoVUpnGfP4GndzXB3EtWPQgAXCZCV8iMVDaGt07uXx:rG931Mt0YGs+MOCnA7FiWPGCZCVutkuB
                                                                                                                                                                                                                                MD5:E8E51CD5BF0F3B5116FFD2EB4B96D815
                                                                                                                                                                                                                                SHA1:605C2E9EEF86E068D61088EDF5454ED76E2459F9
                                                                                                                                                                                                                                SHA-256:FB47A4872142192EDA1BA7618FA32AAF7B0D3BB3A7864C6F2FD9C92B85AE92F0
                                                                                                                                                                                                                                SHA-512:ED920F23AD9A3BCE76F2DAA58C90E9CE3562480EB171FAF09AABD697F574A08108550134CBDDE9A811C83DB18A2A06C0C68E7952160510F17524CAA7A41FE0AF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-hummel-away-shirt-2024-25_ss5_p-201095637+u-esgqjxdwg1kh5hvridhk+v-qdqoc2tlrfux647a0x7p.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma...................mdat....."*u6..h4 2.+.0.M4.@...}....x..&8/...:.....R.k.Zx.r..n.A.cA9f(.F....~O....,..s.d-.M..v..h..,'.=t...K...w....n...fHy...E..i._k.Az..;>#.?{.y................&.mG.4....c./..[...r...|dRu`yo.....n.N.P.z.l$*..........H....f.[x..6]^.5.-h.(I.......#.,....#................X#..6~............,......M./.D3..'..1.K.,.....W<.X..5{,...M....p.@.7R..Z..)r.1.....7`...V.Q...k.B{.U}...%]..C...^....~{ G...[..{..g3SU?H.!.)....)..;Qd....X....\o=.wP..f[.....Y..i.?.+.....1..'.V?*.0...n|..Z.3...s.......S.?@.,J`,W:t..u.)D.Q..V.>SA.j.....WU......t(2i..X[...x....c..f.{.......^.......~@..Q&.f...... T+.{.| ..X.w..z.z.....Y...^..B.2h.........u&...8:1D......D..{..*<.M......'........8.......<.}Q..}s".....c.!XZ_.G.f.8..1.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 800x594, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):120196
                                                                                                                                                                                                                                Entropy (8bit):7.9798525494021915
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:UvTeWz31oCIgZZ1am3A22B44iju9aN2xcKdtSXXIaVsLgBLWY:kTeWz3eC/ZZ1ay2BbinN2mKWRsUJD
                                                                                                                                                                                                                                MD5:9816212E9D4B10095853D8DCB19B009D
                                                                                                                                                                                                                                SHA1:E7EF40FEC8DAD965ABEE3D150EDFA86B57DEBD81
                                                                                                                                                                                                                                SHA-256:BCD7E513CB13AE739A069280A10DD20C82E947E007399A4386EC1C1C2F319E01
                                                                                                                                                                                                                                SHA-512:E834A46B1A0ACBDD1126E2B5E14685A4AB1FB1EA72F433DF7687B69ACEE046A3235CA9FCF1A952AE368854B9F37EF82E3A8063E7EED0510A3D0AD3725FDDE3A2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.............................................................&""&0-0>>T.......................................................&""&0-0>>T......R. .."..........9.........................................................................................................................................'8..j.uv.U.A.v.;",.....&:.!.>Z./j...b.Ux..t..C..4m......v9...j.IuN..M.Jtz.LHJ.F..w).o...._........EC~..;.&....1.$.J..5...m.B."..<a U..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 450x253, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):21222
                                                                                                                                                                                                                                Entropy (8bit):7.992280062297363
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:384:/u2CECf2JhJGhDsZDIXBi4ZgbF0u5ymRYPjL1MbjIx3snRiZy4XhSculpze:WbEM2JWhgDIRi4Zo0uNKp+Bp4R/Y5e
                                                                                                                                                                                                                                MD5:130F06D2CA287C6377C7387CB02F2A61
                                                                                                                                                                                                                                SHA1:CFA9BF1F048F5C38D9803DB48964211A0852512F
                                                                                                                                                                                                                                SHA-256:05A444952A22AB25A72325789089B1F2EA1E0F04E70691426CB243A3A6C05ECE
                                                                                                                                                                                                                                SHA-512:72B3854B8C242B1D2803E14ECF3672649D35FA181A3481A3B3D5E18C060A19761B66B76F54E4A3C5C15CDD1F7D62F74149B6A21127D17619B05E24A387CDBAF1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/450x254/a84cc4f0-ab0e-11ef-a7da-b7cc4ab15bfd.webp
                                                                                                                                                                                                                                Preview:RIFF.R..WEBPVP8 .R.......*....>m2.G.#"!'.KX...Mv.,T...Pr..4..l./...tm.U........n.a...A.....r..;._q.>.....U.k....w...OP_.....#...G.w..v..}A.......y.M.7.7.......O.O...?u>.?g..{.........O..o.......K._:......3...w..._........S...?.>..........O.?..O....?...{..y....n...w.g./..h....}..$.....O.......xP~..g.Op/...?......o...w....p.]...].?.........?.>..x.....A....%.lS.....<..:.....$b....~.+\."V...}<2.......%...eF.g.MA..E~...%6w/.Q..f.H..vqw.S.].y.s.[,[*.o...j._MH....T......*?+o..}38.>.r?.zd:...*t.P..p.^...U.r...oqY...g......Y0cyw7.e..R...Yf...2.".1........x...oA..T......9f.|F.$A5x.ib.<W...`...7.Z.w....S".D.....>hr..E...n..x,..J].d,.=\.k..U)F..N..5.}..n.....@.K.......?.u.....#"....l.#.~....=.....g..Lk.g.~..\..e4X2.s4..f.q,.e.V...t..2......`H..li.`.........nP*..D.....jA.G.Ed......N..V.#..YyHH...Q.XY.@..Ye...}.cT..."{..{"..U.&.....R.%<[..C......<j./$p...2p8.._..Lv..2N.d....I.f.7e55.`w6<[..".@.K.{.~"....MV...t.... .nl.z66r.V..#y1..6D..AE
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1600x900, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):65046
                                                                                                                                                                                                                                Entropy (8bit):7.996739608645489
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:1536:ixzlUkJDerIAJf4JgmAEEPoNhefxqqGdTYQWLZjxwK:wzS1SJ7AgLeZql3stx7
                                                                                                                                                                                                                                MD5:4D8935FBD6300DC642A626F36F9BD0E9
                                                                                                                                                                                                                                SHA1:CCDBB315133147ECD4B107A1AC5515041DD9BDD7
                                                                                                                                                                                                                                SHA-256:D7C187DB0875293B42FFBF25C7F7A5FA596542CFB0D0A350667D3D0E1FC1BA13
                                                                                                                                                                                                                                SHA-512:70001FCA2F0043BD43A5C1F5958BB9F187498476C2B187BE65D902F6887999A3E72794CC5CDAECF3A64A417377E1CD8391B500C526160C4CB7BCE0FFCD31BD68
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 ....0....*@...>m0.F$#!.&.]....I)..y.*.W...p..?.}..8.Y......X........../.Wl...xMx.......".........<.:.8....z?.Gk....f?........_..#..../....%...~........?...{..[........_.o....q................!_......~~.........3....v{....{[...............zg.Z........s.........^....0D#.9.&..o.t.N...-.8.n2Y....u.g..d<.|/^.\.I P.....d...RZ.VH.v%D...'.....$..;m...!..D.9.wM.6.yj..3.]..nB'nv...6.D..3.....`..#j.[HG."j.9..G.M..:..e;.......w...r3.7pN.....\.Pn..282....o.......<083..TK....5z.....,.P.....6.....;.Q...=*.{....a..+....8X.)...+dN.:&H.h.a.VO.{...;.aV..I.W..&.sQ.(O-.{..>....r.K...|&c_.vx.|.=..+..Y...Kn!Mh..._.Q.|..-...#Y..r."OM..{J5....V...KH=..OO./6c.\..y.,R.d...k....\..;..........b...G..p.....`...`..`e.v..)M..Z....\?..k..+"C.N.g4g..\.%.\.U-..:.....+.....p.(..K.{..3..,8....B_.5Cf.......dE8...d...E6].....`..p..].i.6...>...<|..~..........$.cP....x...BT.?_..j.+.m*............E[.%#......2&_..H.W.\...z/\.d.c.li{...q9)......y}?.L.9.h....,.yq..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 340x340, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):10096
                                                                                                                                                                                                                                Entropy (8bit):7.822165491554848
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:FnUjRKRAQN4vlTzC374KRm01WzigH1vRbm38Fp1twjAn8zs77ruz85:FnUjRK+QN4VCr4KMJN5a3ip16jS8K/uA
                                                                                                                                                                                                                                MD5:CFC2EA66997F4ADBD52395CA1FB91B51
                                                                                                                                                                                                                                SHA1:D41A075C3C3E1CCECF179D43FCB6BD97CFDF193B
                                                                                                                                                                                                                                SHA-256:8DC80EA9DEEE0E5CB67A032AB5764736268C6C4D8693E9C286C1802B5ABF1DD0
                                                                                                                                                                                                                                SHA-512:F54202FBAF1929D4115931CB116FB7954D4C44F737B99F78F55B94C6D76E031B2A67DE76024F36C53F9107CD23BEA280A93F531E287E8C1108557EEE144DED52
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................. .... %...%-))-969KKd............................................ .... %...%-))-969KKd......T.T.."..........5.....................................................................4..'.G...N.0.z.yr....,....q7.....L# ................:.}.sX1..5.a.g`....z...d.....kG.._A...................y....RKXW8q.A..5..f.d.s...a.^....!..................n...J.D.YC.FU.q....1..@.~..e..................
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2961
                                                                                                                                                                                                                                Entropy (8bit):7.802250060749887
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:rGAc/jlEKYIkzpfkeukmzWcGh39D3v3k+SmjsDUTdveD17OMjNYRWCj2oZvYxzxG:rGPl3VefkeujzWl/7ADUcDBoWCjXvmQx
                                                                                                                                                                                                                                MD5:94ED67678A3E59E78D12631B8AF57A8A
                                                                                                                                                                                                                                SHA1:BE57D459DB7A1A648AF4DF2B370F092120651793
                                                                                                                                                                                                                                SHA-256:3F41CD5DA7FF804BF6BC9162BAECA3EEBFE42DAB02BF2A420CA2A82937459DCA
                                                                                                                                                                                                                                SHA-512:79C761C828079A0B7BE7785EBCCF6919845A2F7FD6FF24170E7BEFFE5BE595D0D4973C73AF2647245AA6989A60F2DB47052AD91370F477E5A451927A2CF9CFD0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-hummel-away-shorts-2024-25_ss5_p-201095639+u-tvsnttmh0lsmbbqdlcux+v-779iz4h0plahiieniqj1.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma...................mdat....."*u6..h4 2.......q@.....Ai...../.}@.@.^..S......Nh..2.5..Z...|B[a...2V...<..rt.:.8......e2..l$..,|R.......0n....UbN.w.....g.^k\..bTx........8...=...:.K2..Q{i...!..V.5.o..........8'w..c.../O..!W.X.B.v.....T...l.....$z6..N..w.Q....K..:...`....2.G...hY?}.QIV.g?...W.e....^...:..@....-h"L.......U..n..N.]..8Kl.....:~....Nc.P5.........L.>?..Dz.^C.O...8..ul_..Z........B.L]e..cAe..[e*hS.....;kr2l........:.>E..#..2...s;...R.p...=9:.xL.?....*e....B~D.|.V...*.u.]....aBKhZ= ...R..c..R.[.=>.`..F_&...9...C.$.....Yd.K..g~....L....y...C.o...............-..[....L.C8.e..@.r)9....>..x.}P&g..f.....QIs..T.M..-.)......P...9.(..u..CF..}"..".j~......D...Ht..Q.-.f. ..=G...4...a...D..`..F|....]]..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4699
                                                                                                                                                                                                                                Entropy (8bit):5.677077865541019
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:jb+9cRBftWErJehL8mS0790bnC43JIEJ5G:QcRBfYE9eh4mJInC43JIEJ5G
                                                                                                                                                                                                                                MD5:2A769325E5B1E66C323D09440632E5F8
                                                                                                                                                                                                                                SHA1:D854CC916A0DDC0388D770E236CAE31B5873A73B
                                                                                                                                                                                                                                SHA-256:5FB7C176325267082E94A7131FED5E157516E6805CEE3AC6F6A93340A947D640
                                                                                                                                                                                                                                SHA-512:F03FF893972CB92751A015251849B54033C6EE4EE0D3D940018C7665ED709647B830B4A91AC8F12CB98BD2092BD12AA2F58221F35E077ABA01EB2B505B64415E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:. {. "name": "otCookieSettingsButton",. "html": "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
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 600 x 544, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):166730
                                                                                                                                                                                                                                Entropy (8bit):7.990992744796402
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:3072:1jFZFginJ85STrwfhZKtv4/3Bb3hrSdYeLSqphvHbqkeQNb:1jq6J8Agn2E3BbRrSfLDKGNb
                                                                                                                                                                                                                                MD5:B2E64F30A48064CD97C2DDFDA95592FC
                                                                                                                                                                                                                                SHA1:7816FD0A94D1D2FAB189C836FFA6CB30405636C5
                                                                                                                                                                                                                                SHA-256:80356A900594BA7E42BFF2A9ABACFF55EBA1C49700C2DE30991B10CA9959B3F1
                                                                                                                                                                                                                                SHA-512:F549FF2C0A5E97555CF5A371C5071C4E2D9D6105BFD635CF7DCF8B4F2E407D69705886B863F88DDDFE72DC1B15D5A78C9F43C11E7DF9364D775EA83D295D21D0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safcstore.com/content/ws/all/882e67b0-29f6-41cf-9277-2b767d3bd2e0__600X544.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR...X... ......u.'....orNT..w.....IDATx..]w................(...v...k.`..5...1....c.).?..b@.F.@c..(..vwt.....s3..ofg........y.....o.|....X...>.#.).y..]@."...T.%D@..1U...}5T..c.2`.:. .N.Ez.....x..m..l..a.T.~YI."............R.y..:<@P2...z.....!TO%?&...M-.... "....z.}..q...!@..$...~h...Kn...'.$k..dh.,_4A...?.....c......z.o....4......T....!....i..#@...}iO.'i...6}YEy....f.4_d&.aL.Y;r./-"6...1....e...Q^..P.<Z...?\T.I.BhU....8..'.r..H.Q.........{e.so.)......9P..eB.A.9.... ....[(.sM.....r.._....R..x..nWX..1..l....}......X....*...RO.#...$.....j8t.y....c.QzZ.ze..\.q....g~L.7XM....{.QI.. .hL.../....].p..?Tz.v..(...{>.'.O.....o.....T.yi..k.b&.n.S...x...\_.!...,...KP...E....l.....[...naA..W.G@G?A..E.T.6.S...h-O;Y.)....FA9...G.vG.!<.X.U..`.Z&...r.b^=1E.... ;.7.<....~&.K.o..h...'.n&.9.h)......P....?u[...fz..........'.(3..;....c..I..........N..H.M.:V........:i..}#YH.z....pU*.*....F..2..2.1n.#w.......zJ%....Y.y.s/...M.......w...!.....].....9...|1...z.t@V
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1741)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1824
                                                                                                                                                                                                                                Entropy (8bit):4.113449237147493
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:qceYUu2VV/fjvIr9cLQkqNvvCZL/w5QGDT2bLUi4:u+2VV/fjvIr9cLQkUm2uki4
                                                                                                                                                                                                                                MD5:10D3CC5B3A4F30FD3E25CBC429AF4B29
                                                                                                                                                                                                                                SHA1:23B63AFCE3D835948D98A90C8CDC2722414A3330
                                                                                                                                                                                                                                SHA-256:5FF75E118531F9DD1C34F28E6D05BC9D8B1D58C3BA94A498B6F0CC0472EB1D46
                                                                                                                                                                                                                                SHA-512:7E63F62B55605D8C25ABF58DF37B95D928421AB521E11424CA4995C2BB613EFCA3197F23C67C811A776224CC6A78DB82FB5264B6755DD4897F98B4B0A6016B0D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview: <svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 22 23" >. <path fill="currentColor" fill-rule="evenodd" clip-rule="evenodd" d="M10.9999 0.305557C11.3696 0.305557 11.6709 0.606531 11.6709 0.976561C11.6709 1.34659 11.3696 1.64756 10.9999 1.64756C10.6299 1.64756 10.3289 1.34659 10.3289 0.976561C10.3289 0.606531 10.6299 0.305557 10.9999 0.305557ZM11.4961 1.81287C11.7824 1.64237 11.9765 1.33315 11.9765 0.976561C11.9765 0.438169 11.5383 0 10.9999 0C10.4615 0 10.0233 0.438169 10.0233 0.976561C10.0233 1.33315 10.2174 1.64237 10.5037 1.81287C5.33427 2.07137 1.22208 6.34459 1.22208 11.5782H20.7777C20.7777 6.34459 16.6659 2.07137 11.4961 1.81287ZM21.7471 11.8837H0.252696C0.113056 11.8837 0 11.9971 0 12.1367V12.853C0 12.9926 0.113056 13.106 0.252696 13.106H21.7471C21.8868 13.106 22.0001 12.9926 22.0001 12.853V12.1367C22.0001 11.9971 21.8868 11.8837 21.7471 11.8837ZM5.58976 20.1499L0.916565 22.187V16.1657L5.58976 15.3868V20.1499ZM18.9551 14.2239H18.2096C18.1344 14.2239 18.0559
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (545)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):560083
                                                                                                                                                                                                                                Entropy (8bit):5.670807885144341
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:2ToGBa353/EApIyArkA6WiFvT7XCjDpEj/8U4LkgdLRsNY7d5/PwL18WS3mmPfGY:2ThwOA1Avi5f4L7LCYe63mm4M
                                                                                                                                                                                                                                MD5:81697E6CDD98E37117D7BDDCECF07576
                                                                                                                                                                                                                                SHA1:0EA9EFEB29EFC158CD175BB05B72C8516DBAA965
                                                                                                                                                                                                                                SHA-256:73DD640564004EC8730E7F3433B9DFAA6876AC3A27E6964A17834F07F6D56116
                                                                                                                                                                                                                                SHA-512:FC29D4A1FD39A7C78B7F57B221596ACEE9B805A133CE2D6FF4BC497A7B3584AB10E3D4FFDE30C86884F1ABEAC7D521598EBDA6E0B01FC92525986C98250FA3F8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/recaptcha__en.js
                                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var T=function(){return[function(r,d,h,V,R,K,Y,S,N,D,F,E,l,B,C,m){return(r|32)==(((C=["fr","flat",2],r)-C[2]>>4||(m=new Promise(function(P){window.addEventListener("visibilitychange",P,{once:!0}),document.hidden||P()})),r-7>>4)||(E=[2654435761,0,"1"],Y.wb=K===void 0?!1:K,B=b[38](26,Y,V),N=g[16](55,B),Y[C[0]]=N.next().value,Y.C=N.next().value,Y.rI=N.next().value,Y.Zf=N.next().value,F=Y.R()[C[1]](Infinity),S=F.findIndex(function(P){return P instanceof dy&&k[17](15,P,h)==d}),l=g[9](5,F[S],lj,3,p[12](77)),.D=[n[48](22,Y[C[0]]),A[43](38,Y.rI,U[9](11,Y[C[0]]),E[0]),A[10](27,3,Y.rI,U[9](19,Y.rI),E[1]),A[10](28,3,Y.Zf,U[9
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1654
                                                                                                                                                                                                                                Entropy (8bit):7.8128680482520245
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:9zJ2Lk3kJROoWWWYyOrTj5fWWdJzUrWOlRId3:9zgLO8ROoWG1/j5egJSo3
                                                                                                                                                                                                                                MD5:A662621E236297F89A7139B830AE25F2
                                                                                                                                                                                                                                SHA1:A280F0DD3E6C52DF3E5CC2B37870D005F1206BCB
                                                                                                                                                                                                                                SHA-256:028695D1F015B13157C0A02EF7E291C45390732A68B04BDD84974EA21C8C71FD
                                                                                                                                                                                                                                SHA-512:4C08C2AB18A7F904C4B6D27CACC8776945E922D3E68763E54601FB0979E37DB83567DE5CDE55215469EB705BD5F2E3DCBA22AC00973F2848C63C718E9622BEA0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFFn...WEBPVP8X........'..'..ALPHY......m.!I....9.m.m..m.6V..m.7+#....3cv#b......\...-Z.h...F#...`...W......./?y..,.\+?.*.......}......*F.B..B:.Y.$Gg#.H..re...0....l.m.....{(.1...7^y.....c(..oY......6....~...2h...u..o_.....i..'.B..o&.p........m...E.:?.#Pm.c.*#;..Z_.`...1..-Q&...........db.>.&..M....ob.nt.i|.N._..%}.K..,.o.:.x.L..wt^.........T!.4....|.J.(c...8_+a..1..T...>.K'...r.....Q>7.`..t..#...^.j..7....#.5.?.(..G..oy..o/.B/..W....$.F....Z.T.%.Q..^.....$...h....r.X.F..=.........0...........m..P.F!..&...H.l..A32.O......P(u.;0..F.W-c..(."k.0[.....s.S.?.u.....;......sWj7x.%.V-[0ut.&.s..2.>...1A.1Z....VP8 .........*(.(.>m0.F.#!..8.....@..a..9..|..`.....:.}.....s.g^...).'....WG...c...O.....|............_....z"~...#......YJ...9..3m.G@.9b....St...>r.......Q...........Y>...."..F.85;....(.. `.`o....a;b.r...Jq....-.0.g..3.c.R..tt%..B....,,|.!.#.yF.E.]...BY......Tb.w.|....O....R }.."TB....BY...;rm.......-....w.(E..8d...+..J.r......4..]..&.*p
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 340x340, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):19081
                                                                                                                                                                                                                                Entropy (8bit):7.941071160461199
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:j789NprKnQ/kMlF0KW6s3JQYaRFt5HzMQGgvANdBA+:EFKQ/DYKk3wFDQQG/NQ+
                                                                                                                                                                                                                                MD5:A7CBC224BAE69B04DCCBDE218FF992B9
                                                                                                                                                                                                                                SHA1:655054AD1E8A9182099D7033DB8890160696A801
                                                                                                                                                                                                                                SHA-256:194064EA30295170A58C3906E71303C11333753BF8D33ED7459369E2181E0CD8
                                                                                                                                                                                                                                SHA-512:76AF1EA22D422530E05470959A9D92B206964F0BBAA515ABE9490B8EC30FA8D9D63EE59DD43CC429E93242C2E15F473B5819D3F8AA8B45B80077D76DA2D721FA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0....................................................................%%2..............................................................%%2......T.T.."..........7..............................................................................t.....d..{.hYuFE....X]..h..bK.........>..~../.x.z.....7.{...w...r..zCK=....p...$2.I..Rh.a.yE+..J9S0Xz.s....>.y.....x.Q....t.Z..Z5THh..Nf...'7.......Sb.Bf.]4...p.I.$.W....Y..Of.......'...~@..ju
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (747)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):748
                                                                                                                                                                                                                                Entropy (8bit):3.5020137770943767
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:qByssvv8RRsd8Kjs3ssTBsKPp8/S/8s88ssKQssssssssssy+ss51/e7:qBysss3sKKjs3ssTBsKP+KksNssKQssW
                                                                                                                                                                                                                                MD5:04F11B4C2C58C78403ECDBBEE0D73860
                                                                                                                                                                                                                                SHA1:55E274D60BC05AEDA6187DC5A251BE9D88DA2DB0
                                                                                                                                                                                                                                SHA-256:4252773D1954FF768BD43601823A2E39F716D6EA096CA6F6E7F6BE53AE58DEBF
                                                                                                                                                                                                                                SHA-512:C09924E9B20C9D7D84A5E9961C195584CDA830FE62CE6051833D56224BAAB56226499B6AB25E235658064847ABB753F7FE07263CC9008A544E9CF4CC1F5B986A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:const x={"4-3":{0:[{x:2,y:2},{x:2,y:2},{x:1,y:1},{x:1,y:1},{x:1,y:1},{x:1,y:1}],1:[{x:2,y:3},{x:1,y:2},{x:1,y:2},{x:1,y:1},{x:1,y:1}]},"2-2":{0:[{x:2,y:1},{x:1,y:1},{x:1,y:1}],1:[{x:1,y:2},{x:1,y:1},{x:1,y:1}]},"3-3":{0:[{x:1,y:3},{x:1,y:3},{x:1,y:1},{x:1,y:1},{x:1,y:1}],1:[{x:1,y:3},{x:1,y:1},{x:1,y:1},{x:1,y:1},{x:1,y:3}],2:[{x:3,y:2},{x:1,y:1},{x:1,y:1},{x:1,y:1}]},"3-2":{0:[{x:1,y:2},{x:1,y:1},{x:1,y:2},{x:1,y:1}],1:[{x:1,y:1},{x:1,y:2},{x:1,y:1},{x:1,y:1},{x:1,y:1}],2:[{x:1,y:2},{x:1,y:1},{x:1,y:1},{x:1,y:1},{x:1,y:1}]},"3-4":{0:[{x:1,y:1},{x:1,y:1},{x:1,y:1},{x:1,y:1},{x:1,y:1},{x:1,y:1},{x:1,y:1},{x:1,y:1},{x:1,y:1},{x:1,y:1},{x:1,y:1},{x:1,y:1}]},"4-2":{0:[{x:2,y:2},{x:1,y:1},{x:1,y:1},{x:1,y:1},{x:1,y:1}]}};export{x as default};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):31939
                                                                                                                                                                                                                                Entropy (8bit):5.0857101161594045
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:ANXH/3ZwSqswlqRg3YTq2xD+EpMV03rucJlYRWp7u0awOM5OtKCB:ANXHSmRgWCESVwruSlYRQO7B
                                                                                                                                                                                                                                MD5:FBF1A2A88367AB746C24007670C1140A
                                                                                                                                                                                                                                SHA1:60BFD8CD2276C8E73E964B2408F65492A3283057
                                                                                                                                                                                                                                SHA-256:F461B9DD08A5BF72D614A2EE011D0F41113F481D7C8DF2862006801006B499A7
                                                                                                                                                                                                                                SHA-512:C44A1CBB570542418B8B5FC08B616B15FDEB2816CFD4D41436FAF821822F9298E6F0F5354DF5C181D5618F0388F854AEF2E67AE01DE1943AF51C07118E5285A6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"More information","AboutCookiesText":"Your Priv
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 450x253, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):28982
                                                                                                                                                                                                                                Entropy (8bit):7.992552511235646
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:768:7Vx1o/okQgAnAYwQQYwEgw6YCRcEEvgfNgEDGD8x:7VYQpjAYwQpIYGlgEDqg
                                                                                                                                                                                                                                MD5:AB3AC9AAF8CD89E4F11A7AF58E9E35DF
                                                                                                                                                                                                                                SHA1:1B6DE6EC80D9254E532CF85BBAF5E476D7E4D4B2
                                                                                                                                                                                                                                SHA-256:A4309C9BCD2A38594B4C2B29B902D4337C985FBB57BBD9D794E3D59467C946DF
                                                                                                                                                                                                                                SHA-512:6212547BFDF59EE24B1046C5C6D8C2BFC92D886CBCAE3E750FB7A37AC49EFC7217DCA759A28D2058C1EADE241D18B9BA176869CA6217889E76CF0D15EF94BCD7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF.q..WEBPVP8 "q..PS...*....>m,.F$"..-Z.....f3i.}........|.x...h~............]\..+.........=..V.U........=.X..~........y.o..........? ..........m......q?.....z.~..+.{.....u........lo...>u.W....8......t..}...........#.{.....~Y......._....I~....c.9.m.#.o.?f....}.........?...?.?.?...hxh........._...~i}B...../.......|..............!+={..x-j%....M..D........[H.......9.c......A..........+...V.(a...VaW....*...Y!....v.K.CK<k%..hC..om..&!.........p]`..H....gw..(........v...1..}e.H..[....Is.K.{..tKK^...g#.`...t...X.9..i3........1..:=O.$...V<[...(.x^.~.+.....M.....SLG..w.yW.9.. eLkcB...Cb.B.6&3..U...G.V.i'H..f..5..*.`.~........5.........(..G....8..r....W`.3q....{.2.nu...Wh.v.[.-L....V..-.?#......ea..L2.Z.jawS....@........gzT..._.T..........^9.L..r.w _.5)v.X...Y..b.N.....=?..]H.d...A.....q.3\...L@.mn..v.M......yX!|\...f.n..|_R0.4W.F.X.:a."..nJ..Y.......#.2 ...y$#w..8.....H.b...d......4`.C..../.I..F...Wq?.......7.U.%..-7.M....U...p.?..}.$.U....K.9..^..=
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):6980
                                                                                                                                                                                                                                Entropy (8bit):7.942180618126054
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:rGkU2WBXSb6hm3UFJkSJiQTCWNju7QypuN:rc2eSSm3KkUiQTCtgN
                                                                                                                                                                                                                                MD5:9642AB239C823A4D4CDF8461B9029BAA
                                                                                                                                                                                                                                SHA1:4C6E00DF41D8F6E54E77B0AE015892D9549C8EEB
                                                                                                                                                                                                                                SHA-256:FAE185FE30032C12201691AB5EBB20DD332134A7D9F81963FFD9272BF5C97B91
                                                                                                                                                                                                                                SHA-512:1C127763D431A402BC45F50EE1FB588E8571682267FD62F9041CD89BE30D539FAF4122064C6743511E6D605D483F6A499F3EDF51AD26DAF50EAA66CD4FD06643
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-1973-fa-cup-final-track-jacket_ss4_p-11804800+u-12s4loncakvn9dm0s0tw+v-f6c600a5b5ea4a28811c08d551f889d0.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................6...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma..................>mdat....."*u6..h4 2.4. ...A@.^...^..b..Z}.i.~J.q....1YAzM...~.}..{..QMy.d...$._.p.0h..d...k]..<F ..".........}T..i...A.UID.M.!....N.;.I5.N...)Lw....0.m......1...1..3...H....H}..'.6...CrD,Z.|.P}..k......\.^...T....cX..deR.O........Y..w....b..>u.6m.l....VR{g..../.<.Bf..-..M.8la!L~iB7.....@.5.2\..<........f.U.....1wk....(....:,W.H.j.X.J..\.M[..I.fK.5[.f....M..].6......a..AV..6...IT.....;..4..).."...2..-........N..5.:.C..a.K.8.B.,jb..kU.A...`..A.....*Ps.k.....e...@R......lhX...;...Mx.jF|.R;........9....$l..y..?~P.:g...,'t.1......../.I.....Z.x..5.....C...Jua.A.+U..j.....=....J.x..b?...n.|.7S.=..I...z.nN.p....s.it.6/.i...!.`...@f.o.Bt.........9%{.0......(.n)1.F..TRp<..$%j.-............!q..*..>.Dz.w.}..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):30673
                                                                                                                                                                                                                                Entropy (8bit):7.991165045338557
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:768:C8/vyv1jV4Z9jHbmF/bxSrP+hA96O2VEFI3JXLcr0Ca0xJo:H/c1jVS9jHytFBS4OuEWb10U
                                                                                                                                                                                                                                MD5:C2474783CC7231F8B6BA68031B8EAE37
                                                                                                                                                                                                                                SHA1:7F5E011266A5104139B5CDEE908E3989EBC9C0A2
                                                                                                                                                                                                                                SHA-256:86FD8D459B6B236D598C3D5DE5C5975819149EF7E0C4B0DFBF449684E1BE9AA6
                                                                                                                                                                                                                                SHA-512:843C4D12E99A8134EC314C0F2453D604FBD28F5D2D2F1F007967D6046B12A3B0CD62C4519B44E254B4812A105CAE734A25EB20C21258EFC64F370CD0325EB5C8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safcstore.com/content/ws/all/1d47f093-d897-4110-bf51-467ccd39399a__800X594.png
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................v....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe....... ...R....pixi............ipma.................v.mdat.....&q.G.....2....@...A@..../?Y.&..P(.=...w...vyL.8%.j...|g...."Q...05~7..l..>~...,.;T.vM."#.......^..1)..$.^.8..^..?V[.<..h9ez.......m\l.;@Al..x......W..g.w.F...=?#.....(4g.1?M.Cejf........TO..%.L.iq.s......O..D.A}_..'wKRr....m......m.<.>...s._.....,'.j.C....;.cs.......3$^..ABK9v..(...|.^.p...^O.....H..:V...-@[..+b|nRh,:+..riA..>o..r..3..m......8.....3..... ..iU....T..L.J....~..l.w...c..k.5......:.....Dz....6.v9...\{.&.'.16.2.)GCc...[..e8....\.u...J.>:.}.....i...jb.......0.~._.T_T..\...x..u.5G.....%..k.Q.....S......vD.....Og.".....=.....C..%..R.}..'o.....Y..l.a........n.{99.~f=...h'..d{:Z.P..%....?...$...4..o.&...^*a.X...b@.r.q.....V..........Us...q.m.M..Qv....nK.b..k..*.z.@Q....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:OpenType font data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):77204
                                                                                                                                                                                                                                Entropy (8bit):5.522453154797498
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:QLFCZ6u7U5E2X2ejduhRJ9kF1kpIReev6c:SCBULXT4RJq1kioevJ
                                                                                                                                                                                                                                MD5:F8BCE4FA85E99B875DC8B301BD82D650
                                                                                                                                                                                                                                SHA1:28387E83F548A860378D6873CE540AA81F112DC6
                                                                                                                                                                                                                                SHA-256:3639E347B0E0E14414A68D450B78E1697CD4ABA292A908B14C8EB2FF8696F623
                                                                                                                                                                                                                                SHA-512:98CB7F2548936CA76040992E9DB8E20070AE8DCE5B427E55020994556C916220489A8115519DD8D1F587A8F2608BDF748925AE2057BA47E9DFC9154D7E6F3AFE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/fonts/Karbon-Semibold%20-%20Oscar%20Chamberlain.otf
                                                                                                                                                                                                                                Preview:OTTO.......0CFF &..O......k-GPOS3..v..k...w.GSUB............OS/2i6.p......`cmapY.c.........head...........6hhea.8.........$hmtx..Z.........maxp.'P.........name..)|....../.post...2..-t... .........Karbon-Semibold....*....Z..Z...[..\.......R.......>...Q...]...B..................!.#.).0.6.<.F.L.R.X.b.i.o.y.........................................#...2.9.D.O.V.].h.t.............................................%./.5.;.A.G.T.Z.`.k.w.}................................... .,.3.?.E.L.S.Y.a.m.q.z...........................................%.(.,./.3.?.E.L.R.Y.`.e.m.t.|.............................................$.,.4.;.D.R.Y.a.l.u.}...........................................%.-.4.>.G.P.].j.s...............................!./.6.>.I.R.Z.a.k.w.........................................$.+.2.9.@.G.N.U.\.f.s.~.............................(.1.?.O.`.r...........................!.0.@.M.[.a.i.p.w....................f_f_jf_jf_bf_kf_hf_f_bf_f_hf_f_kIJAbreveAogonekCacuteCcaronCdotaccentDcaronDcroatEcaronEdotac
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):80
                                                                                                                                                                                                                                Entropy (8bit):4.782212196265689
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:HW1piCmzth7UYiKkmRmd:2rhmBhjkqS
                                                                                                                                                                                                                                MD5:A669638AD3625F359B3F080BEADE200D
                                                                                                                                                                                                                                SHA1:33BCCAD1E52F1B420A1E1D437B9ABE9BE8AF285A
                                                                                                                                                                                                                                SHA-256:2D403E0F68958DE3D394F22564CFFD24472164A34A0CF650E427522B604B9E83
                                                                                                                                                                                                                                SHA-512:9B0CFEF77D4581A95D7B8F3F0C8DD7EC36AE8B9E5381BC425001BA87925C2CA36BD203F7DC03F8183C8EBFF073CD047D7DE6C7D9AB06CEADFF30BD1DB6753F47
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlUoJUDaFv8bxIFDbNCKfESEAlqEFRngvIwwRIFDTiERAISJQnxz11caeZR7hIFDeqCXPISBQ2A9mc5EgUNvTU-rhIFDdHyM8E=?alt=proto
                                                                                                                                                                                                                                Preview:CgkKBw2zQinxGgAKCQoHDTiERAIaAAokCgcN6oJc8hoACgcNgPZnORoACgcNvTU+rhoACgcN0fIzwRoA
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 73 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):8916
                                                                                                                                                                                                                                Entropy (8bit):7.970292649232739
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:JlFDIbOeBAL8wXEkMifmkPe99j2/M5rvlyT3OxhCUqY:JlCbOz3JZSQ8rvl3xz
                                                                                                                                                                                                                                MD5:24C31570251B6C1F8E5F76FF8B2A9943
                                                                                                                                                                                                                                SHA1:6B17D7A538E15A41688BA487D4C03B100116105A
                                                                                                                                                                                                                                SHA-256:77886A05C01C47DBCF03F6F254C31999C89791B7414EB3F2E93D442509286E48
                                                                                                                                                                                                                                SHA-512:95D96328B7F057F8077BC1ACD9FE14B4305F5CBE686C2C708076B6BFA6A8B8FFB8541B546AA7C4AFACFE5B6017AFEA62AB87BECE9ED1D56213AA5C882C8F1F48
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/96x96/EN_D1-crest-colour_2021.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR...I...`.....Q._"....pHYs..-...-...a.i.. .IDATx..].x..._ .&.z.!..".DT..EP.Y.....SD@T.Oy..IH.C...tB.....i....^H........{o..R.O.{.}.......s..s...*.H...$........(....d....$H.. .F.....B..O.u.._.....o...A.I40H...eG.Ap...G.!8i...g...g.g.d......... k....D..BQN8...P..._.../!)...6.C... ]...Ol...\ I...%Y.....y.3...j.=.....,>.,. ..>.E=$I..^.... %E...IE...,..%...S(.ZV(....FIF...3.O>..M.>....S...._.gL..$$.t.F.I..&.$.c....'...;J.E.I...............~e.Y.?..H..I.d.."..... A.W............RW.Ll.u..M.3.S.U.D....A.7t.ZB...t..t-...........3....];.;v...^=.kn.q.....@.....}..' <...-.2.Je.....v. ..@.-t.?.m.... ..B.=..{C...={@..t}.4...A......v..m.........}.!..vA...6....Si..{.ah...._..$...fa.](.......&...W...8Cxt.>...uz..R3..2.3..Axl..f.X.e....6....F......G.h..Em.... ..EM...5.....6...z.v.@h.....'..<...z.v..=..W..o..>.(4O=.....1$....@.......;d.j{..~...I.._-..o..tY...J41_...r....:Q.....Z..>&.......mc..z.....P.Q..z.g8Ch..c?8.......0.5/...A. ..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (781)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):782
                                                                                                                                                                                                                                Entropy (8bit):5.152534698675183
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:5w+8/FePn5CeercWLPI8XhOyhimIdscxo17:5w+8/Wn0v/7I8XsPmIBxo
                                                                                                                                                                                                                                MD5:AA783CD34957768E132FB6C647E8DBDC
                                                                                                                                                                                                                                SHA1:072EBAA0646A590DBAAA41E16ADC366C5BC8996F
                                                                                                                                                                                                                                SHA-256:FB459588C4F453E1562946E9D457B9C7568D5A91B928C3638CF0DEB4E85586ED
                                                                                                                                                                                                                                SHA-512:95801E76D2A97F23142D7B9ACBDBF5AA0A023036FF61AF5D42EA48B8A466BAB30C220C61F1ACD99B3AB40D68E9978CB69546075E962B454ADC2E7E0361E7EFCE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/COm9MjRJ.js
                                                                                                                                                                                                                                Preview:import{_ as r}from"./D6az_jir.js";import"./BI2hC4Eb.js";import"./DuH7e6bU.js";import"./DGrY2nCv.js";import"./eH3yV7h6.js";import"./CjbEP542.js";import"./CRHjAi9E.js";import"./dLzgtCbi.js";import"./DWZRILB5.js";import"./CiIHane8.js";import"./BuQ4FI2R.js";import"./CaTsxejl.js";import"./P6yf8bVq.js";import"./BBwWeqll.js";import"./dgh9-pvz.js";import"./DG5d2P9G.js";import"./BoQX5LU6.js";import"./CbygYOx6.js";import"./CP7NVDBE.js";import"./CslmCOMG.js";import"./CKb7YGHp.js";import"./Ce3YYaXm.js";import"./CjWxphcZ.js";import"./thVJsKbi.js";import"./DFIp4P4F.js";import"./D0i8WTkw.js";import"./23WwfX6K.js";import"./BjdxBe_l.js";import"./CPfO20CH.js";import"./DMMjVHYg.js";import"./BSdXxuuH.js";import"./oU5b5NZa.js";import"./DmOC0ith.js";import"./B7cQxUrI.js";export{r as default};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 1600 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):63487
                                                                                                                                                                                                                                Entropy (8bit):7.9859684429525615
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:VkQ/ioZNBD76aCVAPZUMCh9/AItaTwbrJe0g2pCG:VkQ/1ZHnCES/eeJT
                                                                                                                                                                                                                                MD5:AAE93CB59A1795008F4F992496B62ED0
                                                                                                                                                                                                                                SHA1:F1CD7697588FD15EEDC10D969857AD8550C3FC05
                                                                                                                                                                                                                                SHA-256:2C64482DA5F0ECAA37D763EFBA35BA297899ED9C5A5A62D5319178F1E4FC0B6A
                                                                                                                                                                                                                                SHA-512:D4C9C3FF3607F824F19A172897C22949E61EC7A3DE276AF1E4572860656DE4C17EE7412349E222BF214E2BA96EEF5DAC817D13BBFB076B290E387943DF5E1371
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...@...<.....><v'....sBIT....|.d... .IDATx^...W....-......b.............Y..........."......4........3.._.(.....;w..8gN6Z.Q..k6n&..:Q.4._...oJ.a...<.....1}.|:.jT........u...-...d3..}.ke...m}.k.XZ+,C.OMm..+....:}Z...5..D+...=......qsyh..d.;n.......)m...,..ra......}T.~.}=cd..-...K.....-.}......U..;..9..`..k....s)...0X.|....<.Sa..Cg........b...\..M(.ln.}\`....O.......n...|_8.m...g.....c.h./.........q.7.&.3..M.k..U.N..C.\..4j*..,.........y..g..&M..c...k..h.'.{..8V.w......^...<?mRu.....Q..R....^.N.".....i:.l....:A..3._J'...}...ui......E....W......s..;....b..uc.D.}..v......b....7....es..dg..........B..Q........:q.z.....w.X>..r.f.6l......H...=_.6Y...z......J...@W8k9..x4.......KI.._...{S)......L..w.;..0_.G....ZZ.d.F.d...,.....i..W..t.9...d....S.N.d....mtnf.#.....+..).u..x.....p.h.F..?Z.YhiY.u2.y..Z.y.]..<....g..:e\n.^C.a......r..Fi;..J...N.{.w..v.P"/..~.../K....L.}.9t.ryd...2^...q}...f...OY....]..F*...^E=..-.y2..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):72910
                                                                                                                                                                                                                                Entropy (8bit):7.983819056143588
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:Wzrdhbgs8ahz7wItTi46Al4kIwVgoM9FDjxxCRd4b4VxkJcmnaFyU:WzrPMs8Qk4/pE/v47k2mPU
                                                                                                                                                                                                                                MD5:7B92B0A30E9C7036C9EF1DD7B67212FA
                                                                                                                                                                                                                                SHA1:056D1AA8C8FB3F9CB8B6CEDE281609B849F06669
                                                                                                                                                                                                                                SHA-256:7709257CBAA97FDA39BC199C7EC1A70BDD7DF9274DF83182D40675F865CA056C
                                                                                                                                                                                                                                SHA-512:7D7FD6A6435AF081A1C7EFFA2354649006C84B957A6DF3A8F284F3EE0F61B315378473E2C9C64345EFE487D08C8F61FD84F15FBEFF58E6BAA8DDBEE22456EC09
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/800x400/d9bf51a9-0034-4906-9dad-b91c239fc060.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR...............6.....pHYs...........~... .IDATx..]..T.....0PDE.D.QPPP........)...E@A...T.DPD.AR:Ezk...=..7ofg....]..x?../.q..t.4.4i.I.&M....m..?..v?.0..m.w....-..I.&M.'..<Xf-.V3...1..0=..4i.8..`J.dL.;.$....>... .=BDO..3D.... .\D......;DT..J.Q9"..r...Qu".ID.....5..r...Q+.....FDT.....FD...<..%..DT.....D....BD..y.....%....."...r..1.%..[%3.:.4i...z{.......3.Qf"z....r.k0...~..r."..D4..>%..D.-.-%..D...~%.?..........%".LD....E.\.X"rQ.8".A..._%..\..E":.r....>".ED....D.......D4..&..h".HD......I..[D..... ...Nw.b...'-.h.\...2...x.]Dt..t..Q^"*n....\.ND4.`._.."".@D;.h..."............\qq.g.X..X....b....:j...{.y.i....vE..\.....@D..o"...~6@i...#.0okHS.......%......@>.2.d4i.%....7h).x.}...`.:N......u0..."..r....."...q.....N...K111....WLLL\ttL\LLLlttLl.A....X.T......"....[.o....E....x....3......{......k..Dt..r.ND..C.tC..ID-q.0@''.=GD.p.I....h.F.&_..S.q.}..(...i....LD.]..OP.@...`.x.D....<_.=.[....x..8....AFG...Qt....r.:].|..^.Lg.^..'........o.Q.....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 450x253, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):13188
                                                                                                                                                                                                                                Entropy (8bit):7.982885233045156
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:Ez+eG8aYN9HrfAvxKtX6R2kAPu85cOnPYHau7ptuZ78/dqw9:EzA+3+xi13z5cOnPEj1/dqw9
                                                                                                                                                                                                                                MD5:63560ECAE6B86BB9AE78070120BE460C
                                                                                                                                                                                                                                SHA1:0F280AE455E2E77DDD8E0D3A5CA9EDD8BA4E72DC
                                                                                                                                                                                                                                SHA-256:50917F806E392BFC28A213948423A275DEAE283286305807D6E6E429F6AB7523
                                                                                                                                                                                                                                SHA-512:40F983392EA386AB9BB40142538A964DC81646F67BE36259E8AC2F6CCC2A0F3499C51A464CFAA1A434D8ED4895F522310DCEEE6711A4A82F624D0C10E767D72A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF|3..WEBPVP8 p3.......*....>m2.G.".!..K....M..0;............O.......^.=)......{...P<....g...O....~.|......W...7.....S.......}.......?._................Q.../..p..?.5.....N.......k....p...._.?..w......?..Of.....V.'....|.w...g.?....o..._./...zb.7.....3...O.......o..Y...........~......x._.....o.....?....?...1....>.O...Y........O..i...GO{.A$g5..(._smk....&.D..!5.Z.cf......&:..r.8.8...4..'..Q.(...o._m.....%.....e.....C.|U.....>3f.7(..<......R....=.g......\c..:....[).j...t...qJg.....0...9r.J.....w..K...*{.o...^.~6..WU.Ap./8._..l..CJ...G....3c.d..!...b..?.....?.......#?1....#.....?.....[.......H.{l.<..'U....d.._$q.Vi!J^.YH..}... -.*....n...H#g_..Sj+f..i.^KK.G7.<K....w.B....'C.....vY..".7.....e..p.2k.W..9R.6.f.Y.......w......%l..R.`v....3..\.....I>.j>.]C..+H....%.....%;..0.'.n....B,........:.b.....XFjoY.g..Iu..l.y.H.uB..q|...YB...7.....N..0..D...f_n........<.}H...Z...H...%*9.....\qat..5.1^..t..a.y.......9;.Qr..........Dxt*=.#.m .!.@..b.....R3+?....B.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1731)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1732
                                                                                                                                                                                                                                Entropy (8bit):5.52319042248092
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:56ERuGRePwW0EXdIVjyV7cYC7DvBcIRFUWFswD6H57dy5tHYRbgxIUso6YFNrsBo:56YuG6wZENzV29cIjrs5+IUsoLgHBo
                                                                                                                                                                                                                                MD5:4CAF14EA285FA618CCB119B36D8B165F
                                                                                                                                                                                                                                SHA1:35FFE3DACE156388A653982646CEE3491B6CDF03
                                                                                                                                                                                                                                SHA-256:EDE886435B631FA88302B2FCBFDB6FA709F9ABFE317E642925361522BE022F3A
                                                                                                                                                                                                                                SHA-512:823DD2B043E9DB53E6D88820334700FF69F7841624E50C723DE90A718F9596FF9011A16976AA914362C54ECF2D160D2C874DA006E8EA53A9E6C755AC04C5595E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{_ as C}from"./BBwWeqll.js";import{L as I,l as _,u as j,n as z,v as f,e as u,C as O,D as U,M as D,O as v,aq as q,F as B,m as F,T as L}from"./DGrY2nCv.js";const $={class:"relative max-w-full mx-8 group max-h-[80dvh] flex w-[80dvw] h-[80dvh] md:max-h-[650px] md:max-w-[900px]"},J=I({__name:"index",props:{match:{}},async setup(T){var d,x,g,w;let s,a;const o=_(),p=()=>{o.showMDT=!1},{$gc:m}=j(),l=F(),e=z(),r=T,y=([s,a]=f(()=>m().football.web().getTeamById(r.match.teamID)),s=await s,a(),s),c=([s,a]=f(()=>m().football.web().getMatch(r.match.matchID,y.slug,r.match.seasonID)),s=await s,a(),s),M=l.public.placeholders.upcomingMatch,h=new Date,t=new Date(c.kickOffUTC);t.setUTCHours(t.getHours());const i=new Date(h);i.setHours(i.getHours()-3);const n=new Date(h);return n.setHours(n.getHours()+4),t>i&&t<n&&(((d=e==null?void 0:e.params)==null?void 0:d.slug)===void 0||((w=(g=(x=e==null?void 0:e.params)==null?void 0:x.slug)==null?void 0:g.filter(b=>b===l.public.club.slugs.fixtures))==null?void 0:
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3045
                                                                                                                                                                                                                                Entropy (8bit):7.814286538144099
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:rGAc/jpkaZTqpAveLN8Hs9Ud5CMirxvHPY9wcnR7ue5ZmDjVQTzXYHE2lcjWUx2z:rGPpLZMN8Hs9UCXtPswcndxojSvXY5AO
                                                                                                                                                                                                                                MD5:39B5B0F89B7AC543C576D21A9B50F1A6
                                                                                                                                                                                                                                SHA1:71962236E8EB920B7FEF21E2B915A1F23DEF8EC2
                                                                                                                                                                                                                                SHA-256:C12D37C945152733CE5A26D4E141B13A1DF123514B9EC6D03C9D0C43C24A4188
                                                                                                                                                                                                                                SHA-512:5BEBF55332A17813C6F061E72A5A87B944738AF542FEE1DCC2EDD2816031463250E9BC8E045E839D1DC63E7B13ECD8698BAC54D0F5E8DE25D236D88032807F7D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-hummel-home-sock-2024-25-kids_ss5_p-201126146+u-qh5ywge17udaajatzjpl+v-wa68s8mwbmzx7ab2fesk.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma...................mdat....."*u6..h4 2.......1@......y?.<.27........`e...M.....(E}.0<..cd....6....z..6{..y:.i..p..RL..P..]2.+w.......~.(..k..d.3.8Sn.R.#n.y.F.AQ..k. =....,U......R...&7.....#.Dyf#.Y..Q..e..&..O,.k.......J]o..F.X.1.....K?..M+w;.[....(^.--WM....'n.....var..\.U.i..Hyw.......J..........Z@..'..k8Cp.. ,.._...8H.`.^....P....[.<.....0.....*...#A.L.:.....:.R.W$......b.......&......Z`WK.].<.C......8.......aQ._.Z.\1....3W............Au....W.f'Mg......3..Rj.../Yi2.....O..2.?..M..L..x..._...CJ..M.9...|Q$8../.oW.d.\..]J..fQ.Q..e.#......B.q....E..bx...V....h.w7...B...7...H.=. .x...;~......."...2........./..BX.j.......:#...^7&..[..........R$...iNt..v^.l..:..5AQ.$.%.<<...*...Y4.......^. .2_9..]..A....HwX..[/
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (833)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):834
                                                                                                                                                                                                                                Entropy (8bit):4.979925538043477
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:48ZL7ePwEWWeFS5cx1ycwlACmVzxhG2SQKaixNjuDPDKrx4lsyT:SwjJS+vzLJKbNjCrUxAsyT
                                                                                                                                                                                                                                MD5:3BD4812E5C821476643C0D0B8A4DA955
                                                                                                                                                                                                                                SHA1:4FE5E8E46BADC8AFE0199676278F6A6F920A221C
                                                                                                                                                                                                                                SHA-256:D6107D0B3388A21D6F0AF9D872AF064276A14C0DDF16A9AE0D1C6C7F65016225
                                                                                                                                                                                                                                SHA-512:BA8377102323BC5E88A96C1FFA6DC56696A814F5FFA753B31F257091DDA34DAD0A8B0B3386E2E6CAC782EDED38F093DB82D7574A2FBFC96BE16E5B4D96484A46
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/CjWxphcZ.js
                                                                                                                                                                                                                                Preview:import{u as c,r as l,m as o}from"./DGrY2nCv.js";const f=async()=>{const m=o(),{$gc:d}=c();l([]);const D=a=>a.eventData.map((t,u)=>{var i,s,n;if(((i=t.itemData[0])==null?void 0:i.mediaData)!==void 0)return{attributes:{startAt:t.scheduleData.start,finishAt:t.scheduleData.end,offset:t.scheduleData.offset,description:t.description,id:t.id,title:t.title,imageData:{landscape:{imageKey:(n=(s=t.itemData[0])==null?void 0:s.mediaData)==null?void 0:n.thumbnailUrl}},streamamgData:{assetData:t.itemData.map(e=>{var r;return{assetID:(r=e.mediaData)==null?void 0:r.entryId,id:e.id,mediaType:e.metaData.media_type,authType:e.metaData.SysEntryEntitlements}})}}}}).filter(Boolean);return(async()=>{const a=await d().videos.web().getCalendar({page:{number:1,size:20}});return m.public.club.features.streamline?a.data:D(a.data)})()};export{f as u};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65468), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):78704
                                                                                                                                                                                                                                Entropy (8bit):5.307679761271773
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:CNsiRC1XuGFZBN32yW+8eobZuZ2N6wwJCDDVUL0khi:CNsiRC1RVW+ouZ2N6wwJCDDVUL00i
                                                                                                                                                                                                                                MD5:011E18551D7897EF6C53ADFB31B8F891
                                                                                                                                                                                                                                SHA1:E592A1C3DDA3E34733DF1A97D548B76A7E872351
                                                                                                                                                                                                                                SHA-256:B6B643BCEF7CBD6BB8D66DB6CC1B8248268E6DBD1AE0A85AFCA9061884DEA187
                                                                                                                                                                                                                                SHA-512:9AC89B31E922D8891A8FD64D2CB5A820B865AA2D8CDAADC25C7D302605919E9EDD6F4CBEBCEAC9AA278701B1CB8D118E1E22624E9697302C4B586D99438E526D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/style.V3mSxtyR.css
                                                                                                                                                                                                                                Preview:.page-enter-active,.page-leave-active{transition:all .3s ease}.page-enter-from,.page-leave-to{filter:blur(5px);opacity:0}.lottie[data-v-22d8ebf6]{display:block}.loader-container[data-v-8a715e03]{display:flex;justify-content:center}.lds-ring[data-v-8a715e03]{display:inline-block;height:64px;position:relative;width:64px}.lds-ring div[data-v-8a715e03]{animation:lds-ring-8a715e03 1.2s cubic-bezier(.5,0,.5,1) infinite;border:6px solid transparent;border-radius:50%;border-top-color:currentcolor;box-sizing:border-box;display:block;height:51px;margin:6px;position:absolute;width:51px}.lds-ring div[data-v-8a715e03]:first-child{animation-delay:-.45s}.lds-ring div[data-v-8a715e03]:nth-child(2){animation-delay:-.3s}.lds-ring div[data-v-8a715e03]:nth-child(3){animation-delay:-.15s}@keyframes lds-ring-8a715e03{0%{transform:rotate(0)}to{transform:rotate(1turn)}}.truncate-text[data-v-227cc9c7]{display:block;max-width:100%;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}@keyframes fadeIn-fb576
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (22445)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):22446
                                                                                                                                                                                                                                Entropy (8bit):5.308445901412534
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:V82ipcutdutMABwXCQ+Ur+heTJ8eMAB6Lxbnmcc2Jo4pc:VSpcdCABwXG1heTJHexzdc
                                                                                                                                                                                                                                MD5:1F896D98B7411583B15A172A513F2AA5
                                                                                                                                                                                                                                SHA1:FA0A090E659190C28E40B25DDB080B7A52E99A61
                                                                                                                                                                                                                                SHA-256:ADE920FD5B00CD298AAE7978673A9A64D0BB3FA593D23E91994EC6B6723EBACE
                                                                                                                                                                                                                                SHA-512:0E67EB6B3ACC832DF85626AEEA6D0C522E4CAB202BAE39781DC9EB99C73D38A6298369E5B6154FF81102B865CAA0F0905281C6851671A0D86A3511F252BD7FEB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn-ukwest.onetrust.com/scripttemplates/otSDKStub.js
                                                                                                                                                                                                                                Preview:var OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((g=y=y||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=e=e||{}).Name="O
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1354
                                                                                                                                                                                                                                Entropy (8bit):7.831150354950411
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:EzjCfcq/g5FxFyN3TdWiYREokY1qhejQSFieRcRzfE7+1rlmcmV7w77cFMMI6:Eznq/g5FqN3ZWp96gjhFvcpP1Qci7gK
                                                                                                                                                                                                                                MD5:29AA6C2AB7F837517BE37255890B2B7F
                                                                                                                                                                                                                                SHA1:0308C5A54824FCC42FC4CD1BF59DFC6F1370877D
                                                                                                                                                                                                                                SHA-256:8652178365185119572A4F6A325B8995F10DC0FA3908078E4AEDE15BEFCF415E
                                                                                                                                                                                                                                SHA-512:3171B158A3DCE1DF6AF0DFA8606D764471CE4775C48DBC43744DCE82B7B21689FB81AB6433E9694B1E41C3EB9FFBC7A9DFF4C1D338718D3BB91FB37754F94169
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFFB...WEBPVP8X........'..'..ALPH......em.a;_..{......].!8c...lk.v&`../hTe..1..W...E.Q..9s..........u.4..l.....s....w,...Ht........k..:....5...XO... y..i.cPg2.@R.....wA....<... g..9.M..Z..Y...K.p........g...Y.3..7.1=..Q.Q...fL.p..t#......./..!..NP.(.{L..E........y....gy....[c.nAR.$..2..}0r.$O....P.wZ@.Ac.m(...(1.....2.N..<....I....e).e.+iBd\.A..Q.j.G.JU.t.@[..bg....^.)gy./..5...)cx..4B&h....y... .Bm....y..A!....EKo.j.D!.F..t..zC#.@-x.z.. ..t...P.VP8 r...p....*(.(.>e$.E."!..V.@.D..Y}....ww..N3........#..........OA?..M.d.)..}..X...;._?..}-.....c...C.0f.........l..h....O..k.z.........*^...d.1W!=.......n%.I.vA...N.....u..9..B.#.&trL[,2.. ..L}....9.4.:N..<.u.Bu.V.V.t...u......S'..!......]k.e.3...}.x.1..sQg%.Z.KO.38.....>. ..6h.............0..A)4a...i.....v..?h.V?h2.....:....=..A........}.$f...........{..vb..../O~....wd.Z...g.i..#.^^g>. .Q.....(,...Z>..lm... lnt=9g!M[....$6...8....j..+(...#d.....N\..[..Ys.Vi+.,n.R.80}..\.*...M.H..l5:..m..AI#...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 340x340, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):36554
                                                                                                                                                                                                                                Entropy (8bit):7.957360932373269
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:+S9tBpw1YT806NdcZhwoju2kI+zNwWnzloiVS3+y1HX:+K4P0idcJju2CzyW5ocZyh
                                                                                                                                                                                                                                MD5:8EA973E176B9D49AB884406C9E878D43
                                                                                                                                                                                                                                SHA1:E69177595BDDCC5676363A818B24B7355EA24F64
                                                                                                                                                                                                                                SHA-256:4649D73E5D0698887D743EBE13EB12467C13BBF082EE070F88D0518ED29F3D0B
                                                                                                                                                                                                                                SHA-512:E448761C43BD39425ED1E5FB601272EB7A013AB50542A9D7B7B974CC56DD218C7DC69DEE15974E33EA8F7D247056AC9F207995DDECB64ECBB309DC4056864A92
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.............................................................&""&0-0>>T.......................................................&""&0-0>>T......T.T.."..........5..................................................................L....{......?..)6.{.[.-..c..z..B..................Cz...M...`[_...b..>]U..*...K#.]^....u..r'S..;A.H.........3.wu..|..3..../.........lZS..._.+'..6.O.).Fn.[V...y.X.~v....e..H..........W.<..g.~..5......`YV.%..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                Entropy (8bit):3.0530507460466545
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:CUHa/t121l/JtH5:gkBD
                                                                                                                                                                                                                                MD5:57F187C7A868FAEAC558007A8EB6CB2E
                                                                                                                                                                                                                                SHA1:11AB10AB109FDB53D91D444AC781101F5A6360C6
                                                                                                                                                                                                                                SHA-256:AA03DC59BDCA72631D2301E4297CFA030BD31B907DC138E7B973D12311C90A22
                                                                                                                                                                                                                                SHA-512:3844065E1DD778A05E8CC39901FBF3191DED380D594359DF137901EC56CA52E03D57EB60ACC2421A0EE74F0733BBB5D781B7744685C26FB013A236F49B02FED3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.usefathom.com/?h=https%3A%2F%2Fwww.safc.com&p=%2F&r=&sid=LNZFEKZV&qs=%7B%7D&cid=62060655
                                                                                                                                                                                                                                Preview:GIF89a.............!.......,..............;
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):303
                                                                                                                                                                                                                                Entropy (8bit):4.914980680959927
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:qTCS/i/gKumc4slZRIsTlkVaVtN9t3RXI8SimTxSiX/oSdeAU8fr+ST9QKHStM:qTCxgKuisKViN9tB48S7TnvoSdgA+Otp
                                                                                                                                                                                                                                MD5:8768F1EA2545EC427553EF206012F3F3
                                                                                                                                                                                                                                SHA1:8E19970835DB6B498A77BB6FEABB23F86B602754
                                                                                                                                                                                                                                SHA-256:6EAE03214F8AA1A72A78A82F7397ECC919FF6F057F25D3981FCD7F192A829D2D
                                                                                                                                                                                                                                SHA-512:408A870D4379E360174987906D04D74EEA4629A6C39F8D6F2E2842F33C351D2ADCD80F030323BA17880B73708780051A6CAE45B682F2FE7ABA36AA09D657E466
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/gc-icons/football/win.svg
                                                                                                                                                                                                                                Preview: <svg id="icon" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M5.71564 20L1.20001 4H4.3172L7.20001 15.7578H7.34845L10.4266 4H13.2625L16.3485 15.7656H16.4891L19.3719 4H22.4891L17.9735 20H15.1141L11.911 8.77344H11.786L8.57501 20H5.71564Z" fill="currentColor"/>.</svg>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (3567)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3568
                                                                                                                                                                                                                                Entropy (8bit):5.347816399912566
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:xMplGMS0BByRyHaCE4w9Js5v2NABN2En1fB3DoTj:xMplGMDBByg6CEfX4OA1fUj
                                                                                                                                                                                                                                MD5:47D66EF5C35B7437F4D57406671DB1C7
                                                                                                                                                                                                                                SHA1:CB15723C800E7482B98B71339E60A932ABE6EB16
                                                                                                                                                                                                                                SHA-256:48CAD9308C0059E86F0C8475E41134BAE6097BA179DD4299CF5988748731C67A
                                                                                                                                                                                                                                SHA-512:142309543E42A52389090585530C993388687C99F068784D7D5D917CD429EC647066788895824A64EE39C5092B61C70D37D38536B4348692137D0475B093DFC3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/DWZRILB5.js
                                                                                                                                                                                                                                Preview:import{L as D,h,V as T,C as l,D as i,M as H,E as U,Q as I,R as B,N as g,K as d,e as o,F as b,G as F,J as E,m as G,S as J,a4 as K}from"./DGrY2nCv.js";import{_}from"./dLzgtCbi.js";const N=["innerHTML"],P={key:2,class:"flex mt-auto content-meta"},Q={key:0,class:"flex gap-2 pb-4 pl-4 card-actions"},z=D({name:"ContentCardContent",inheritAttrs:!0,__name:"Content",props:{style:{},content:{},isCover:{type:Boolean},isHero:{type:Boolean}},setup(j){const a=j,c=G(),f=h(()=>{var n;if(!a.content.timestamp)return"";const t=(n=a==null?void 0:a.content)==null?void 0:n.timestamp,s=T.fromISO(t);return T.now().minus({days:7})<s?s.toRelative():s.toFormat("d MMMM yy")}),L=h(()=>{var s,n,r,u,p,y,m;const t=(s=c.public.club.theme)==null?void 0:s.club;return t!==void 0?`bg-${(n=t==null?void 0:t.backgroundColor)==null?void 0:n.color}${((r=t==null?void 0:t.backgroundColor)==null?void 0:r.shade)!==void 0?`-${(u=t==null?void 0:t.backgroundColor)==null?void 0:u.shade}`:""} text-${(p=t==null?void 0:t.color)==null?voi
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2511)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2840
                                                                                                                                                                                                                                Entropy (8bit):5.344852411829514
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:j97wcFwo+5Z0AWeY3UBsKe+b6dwdAboFX0ecNGbugZdPZrQEUUZTEUNgWtsIzhIt:5UUZ+5OAHvs7+b6+L0e5ZdBUEUiEUu4u
                                                                                                                                                                                                                                MD5:AB80F3C69C23A06390C6BEA652ADFCDE
                                                                                                                                                                                                                                SHA1:6B684D94782460AA6756409007C8D2AE6D069EF5
                                                                                                                                                                                                                                SHA-256:37DE80F5663CF173757BCC778EAC36137DAFF8ECDC73E9DB92F7168E6C5BACA4
                                                                                                                                                                                                                                SHA-512:20BFE0CF61BF3499858EC54A8B581C720D015389C1747FFF8296B43651E64121020F5ED968A7431FAEF36EA936279DB3B07F7F00E9B072A70072ED0BA7B540B1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{L as D,r as s,l as g,B as x,w as $,C as l,D as p,G as h,J as C,M as A,e as d,K as S,E as L,I as T,F as P}from"./DGrY2nCv.js";const b=["id"],E=D({name:"WidgetAdSlot",__name:"index",props:{advertID:{},mobileAdvertID:{},isNewsPage:{},adLength:{},seed:{},renderSlotID:{},isSplash:{}},setup(y){const f=s(!0),u=s(void 0),e=y,r=s(void 0),c=g(),a=s(),m=s(),v=e.isSplash;function I(){const n=window.innerWidth;u.value<1280!=n<1280&&r.value&&w(),u.value=n}function w(){clearTimeout(window==null?void 0:window.adRenderTimeout);const n=window.innerWidth<1280&&e.mobileAdvertID||e.advertID;window.adition=(window==null?void 0:window.adition)||void 0,adition!==void 0&&(adition.srq.push(function(t){t.registerAdfarm("adfarm1.adition.com").setProfile("section","home").setProfile("subsection","").setProfile("childfriendly",(c==null?void 0:c.isChildfriendly)===!0?"true":"false"),Array.from({length:e.adLength}).forEach((o,i)=>{t.configureRenderSlot(e.renderSlotID||`mpu-slot-${i+1}${e.seed}`).setContentunit
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1872
                                                                                                                                                                                                                                Entropy (8bit):7.867808948187053
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:4zqrJPEqY+pKQpeE3g6gnKHVz3yCIzhc3:4zAvhXw6gKHVebc3
                                                                                                                                                                                                                                MD5:4C9819B6BC230614ED5ABDA6E23B974B
                                                                                                                                                                                                                                SHA1:89D6595368FE7476D2F11DA6C8EF7A1469D39F38
                                                                                                                                                                                                                                SHA-256:9CD42C055F44BED4FA6D3610034CC78FD1DC769EBA637D17AD1ACABC0B5174E7
                                                                                                                                                                                                                                SHA-512:947BA403BF3ABB42F7EBBEED157F938A6A611D34CA08E76D175A556E90767E6D92935711454B27F4B406F963C6F59AA9F0121F635CDEAB056AF8F943A5082885
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/40x40/e5c71f51-941a-43a2-a064-a58f97be33c1.webp
                                                                                                                                                                                                                                Preview:RIFFH...WEBPVP8X........'..'..ALPH......vm.!I..G....m.m.m.m.m.VF...Y.1..L._.. ..2|...4..O.t....f..l.=../.....n;u........S. 1.yU...:v...[...&0.)e.d%...[..%Y.....OY2s.O/&...&....w.sVb...T..-........[.....*u..'.K,+.....B'.J^...--S...Guv.JMr-Nl.....N!.I,/W..&.Z...(.ME..[$.UQ.... ....uAY......az-. ..L.t.59.z..J.|AR.A].bM... Bd~yWL_.$@..*..:....T..g.c.V....Kr..$y..$.Y{.i.....s.&I..$..\\:.H...F/.'W....?w...?.......B..!..$....\#..W....z...Zg.Q....z....g...z&...^.z.a...`..0.....=.|S...A....a...o..O{..._={F....uh.>r.............?8o|..l.U.X....lVr.L..$..L&.]^...U...mT......$.g.MMR)..^..$s.I`'UY.lz....l......#Y...6.+o]q.k.E{1.fg<.././.....n4.G)..Xh.{.....o..........3...D..+......1.D....#....L;G/RJ..VP8 h...P....*(.(.>m*.F$"!..(....f.......B{..Q...sL..;.7.f......d...9N?......5......5..w.......{.. ....._./..........._..._._....L...'...4.k..e...L.`...@..-............7q....^.9......pp..4......L..3b..;...CJ.o...E..7.t.{..y.........om..`..M....;O.b...=..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1400
                                                                                                                                                                                                                                Entropy (8bit):7.8306679546537055
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:ezP+13DqLd8X93zVya6cBViUsbz1kBeKR+53AXgfElW2knoclVNZVv4jQaKze3iz:ezmDEaHVub+UKDX2EM7oc9PwFEe3+gt6
                                                                                                                                                                                                                                MD5:72459A7F87E96D12799797B26614818D
                                                                                                                                                                                                                                SHA1:495EFB6970B32B7780A8809F75149B2E34DFEB7E
                                                                                                                                                                                                                                SHA-256:A8EE14C2BE00CBB6866FB87DF78D03057E604347B31E314758BC8349E0602353
                                                                                                                                                                                                                                SHA-512:F9D8556D61C49986517F21BDD4CC960DFD3A612C68E52E277294FB5CF671F6C9E92C59D92BA79EDAB2549330F06ACC8E760321D9BBD76466B7431C6729B4B0CF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFFp...WEBPVP8X........'..'..ALPH-.....[.k5....d...@...*...y..K.x....O...k....*S...`|..e.3}...q...).q..a....{..F.U....Z]..].R..m:g].4*.....5*:...v..$..qO.M.=:p.+....1=Tn.5....b...8@`.L.^....7...%.#..R......b..'8.5f..u.....p6s.5J.8}...5..8....(...=...x......9...')....8[.J..Vb....FUg..J.9.]>.....*E....N}.......<....VP8 .........*(.(.>i(.E."...0@....N.{9..... >A(....m..^.?G.U......P..w..._P....?.?U}...~.z:{.z.~..O~.|.....|.....&...{.|.1;...._.....u...G........9F....8....C.2.a.....(?.4.Ns,..K..V....va...i@&..{.LO.....F1.b.(...U2.ZJ.$.~...&.../..q..hG....\...T{B...._F..........\@.-...$.G.6.......(P...]Z!K....4`}^...z[?L.E.A..o..e.uR7.;.o..%N.h.....]i....EQ?...S}.x...I..L...ZkW..1d.......0..?.P~.. ]...G..dQ......3......3!.......[_...Xd.....8.6.=.z...&...E..%.)._..Wh...}."q.MQF...g.......UHL[.~........p.z.i.;0`D.(.d..k.3&..c.&.....]...-..@.R..^..F.....R....(..4.n.7...(*.-....M..9b..8......d...!.#.....IO..........G.....C..?..?.8j`m7J.".!o.l'..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 340x340, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):15777
                                                                                                                                                                                                                                Entropy (8bit):7.906096893932908
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:Pa8MfpArnRjU6qz9MXAJ1SKvMPyeMNQTkZUevkp8/:WfqVU2wPSAMaeMrUev1/
                                                                                                                                                                                                                                MD5:13B439193E19369A3B97242A3A6F7EE4
                                                                                                                                                                                                                                SHA1:107148FC8352A46F992F1363B508A33D78532F52
                                                                                                                                                                                                                                SHA-256:9C8E7F5FAB6292F01D69EE3941F955662EE32659A8608B878E31DDBD54CAF1B3
                                                                                                                                                                                                                                SHA-512:67F449A209B903B08339D6C1587199F06BEBDDA3ED07B1BAE6CF12268A44123E2221B871C02D8E25028E5DAE32FDEC97CDE02AF722C55658C8BFD0D2E156BCC8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................&$&22C...........................................................&$&22C......T.T.."..........7...........................................................................'j.6..<.>..A._..wLQ...}.a.}.5......................-...?..z..O,.8.^....y3.(W.E..v..(r../....Z6&T.................]..G.<...._...(......>)&-...d..s.+Aj.'.7g...:v....................m..Umzy....a|p
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 14048, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):14048
                                                                                                                                                                                                                                Entropy (8bit):7.987069028617719
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:rim+UGnrgFdIZGzg6MjaHWWBGE62eLLF/0eked:em+Brg8ZGzgLIWuTed
                                                                                                                                                                                                                                MD5:CFFB686D7D2F4682DF8342BD4D276E09
                                                                                                                                                                                                                                SHA1:2C07A9656F1E38DA408F20F1CF11581A15CBD7A2
                                                                                                                                                                                                                                SHA-256:3B98B0DC3BED9D40F43E64ADBA5DE47C76895338A96F0A5A314676CD6287ECA9
                                                                                                                                                                                                                                SHA-512:A869B3812E53A644EFF8172B2995812AE56E4BF45DA21EB6F735CE0D14BBDD215D7EBFCE970A21454555FCAE28C9DCC41F2B478070CA604A332D5BC081E13BED
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safcstore.com/content/content/common/fonts/open-sans-v15-latin/open-sans-v15-latin-regular.woff2
                                                                                                                                                                                                                                Preview:wOF2......6.......hD..6..............................t.`..L.."..4.....D..B..<..6.$..l. ..Z..(.....Y......$.._D.h.......b.=..o......m...j....Y.2P.......M@....{...N...K:..W..2.m].2.b.........K.>}....*N'..N.8B...j...==....Q.,)b...:*.]\..#..:.1./..RV0_.Y..`90......8]j.@...JL{. ...5F.=Q........T.......J....Z.A...DQ#.hSpHs...j.Y.t[.....h.....`~X.t1...P..7.l[Z...N...4...4..(.O.D...,9..E../......W..6.._Nmf$CX....N.RT.<.Q.A..$}}R..]&-...........7<.^s...d;....LO|...*..........b\.. ~..%vm.GD ....dnz..s.7..BI6.qc.IP.I,i.g..."...;.R.E.B..e8....hf...`v. ..tX(. E......u.x1T...T.Pb..@^J.Ue....\.!.vQw^.DIH@.z.<.H.{....]i.iW.1.......d.X..`.D.5.........LY....E.@...A..=.Ql...H..w~.............M..m...Ym..5......?......{..,.7..."s.4.^..2...kd3...,....-..........A..w...3(..4$~....C........-2.x..{.xC.7.y.>.o.k..{.;{.q.7.DU^.7>....?...q....Q32N.....W.u<.{8.p..a...1...!.l.....w.(.J.. .b.i..4/...zj..]8..2.}.}...^..)..O.:|\%.a.....@r........H....n.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (509)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):510
                                                                                                                                                                                                                                Entropy (8bit):5.144271493273016
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:je/+3WePw4MYqAakj6Yn/9avcfE4PK7SeneyeyFIG2IF9ibYx6evn:jeG3WePwlf8ZnVav87POPneypFz9F9iQ
                                                                                                                                                                                                                                MD5:A0F903EC2E9DD1DD3CDB9AAC7C8A9678
                                                                                                                                                                                                                                SHA1:B263192B76F865474BDE11D965DD92544CAB21C6
                                                                                                                                                                                                                                SHA-256:99F964A74606BF3102A8CD18D709A7A4720920A10074A15B30971230475DB058
                                                                                                                                                                                                                                SHA-512:CE283E5DA4FF239A93F096981368D88582C8237844EA3EB00D6CC22E6996CEA74788C8EA4DB2ED022349BE4865C378B72AE7D09385D31BB6A64A4F80230444A1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{L as o,r as p,B as f,$ as u,D as i}from"./DGrY2nCv.js";const b=Symbol.for("nuxt:client-only"),k=o({name:"ClientOnly",inheritAttrs:!1,props:["fallback","placeholder","placeholderTag","fallbackTag"],setup(d,{slots:l,attrs:s}){const e=p(!1);return f(()=>{e.value=!0}),u(b,!0),a=>{var t;if(e.value)return(t=l.default)==null?void 0:t.call(l);const r=l.fallback||l.placeholder;if(r)return r();const c=a.fallback||a.placeholder||"",n=a.fallbackTag||a.placeholderTag||"span";return i(n,s,c)}}});export{k as _};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (5575)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):5576
                                                                                                                                                                                                                                Entropy (8bit):5.270991853252607
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:z7OT1j4e/CM2jueU7Va+tYKbhJrT2GB9w2qd6VbPJeC5+y2g:PORj4e6M2JURacYMnfbw0bckHn
                                                                                                                                                                                                                                MD5:706DE7CD2159E529E9763AF240CACA53
                                                                                                                                                                                                                                SHA1:7FE835CFC039A235F7060D1E06DF39B66B029D55
                                                                                                                                                                                                                                SHA-256:2EEBB8DBFD793A83EF25F5AC8ABAD868E750ED73C69F04626A537274D1DEE013
                                                                                                                                                                                                                                SHA-512:D2C5CCF0967902DF89AB62016E4BBBBD3A3D833D5614747F6F60068553FD415EA812F2B386F90B7454705E2A106F76484B28A5BD247F28797F5808096E9D15F4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/D6az_jir.js
                                                                                                                                                                                                                                Preview:import{_ as re}from"./BI2hC4Eb.js";import{_ as ge}from"./BBwWeqll.js";import{_ as ue}from"./BSdXxuuH.js";import{_ as pe}from"./B7cQxUrI.js";import{S as we}from"./DmOC0ith.js";import{L as ye,r as k,B as fe,C as s,E as d,Q as H,M as B,K as D,e as W,D as b,G as ne,J as le,H as c,I as oe,O as he,F as xe,m as me}from"./DGrY2nCv.js";const _e={class:"flex flex-col flex-grow w-full h-full"},$e=ye({name:"ContentContainerSplit",__name:"index",props:{data:{},style:{},widget:{},carousel:{type:Boolean,default:!1},orientation:{},inHero:{type:Boolean,default:!1}},setup(se){var S,z,G,I,J,K,O,P,Q,q,A,N;const t=se,de=(G=(z=(S=t==null?void 0:t.data)==null?void 0:S.container)==null?void 0:z.container)==null?void 0:G.placement,j=me();let E;E=(I=t==null?void 0:t.style)!=null&&I.theme?{...t.style,color:{...(J=j.public.club.theme[t.style.theme])==null?void 0:J.color},background:{image:(O=(K=t.style)==null?void 0:K.background)==null?void 0:O.image,color:{...(P=j.public.club.theme[t.style.theme])==null?void 0:P
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (15459)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):34446
                                                                                                                                                                                                                                Entropy (8bit):5.500545113462852
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:guU+8hP1U8KJ8HdsRJS2waU/mC1v6B7Fs2DQdjt4fgzEqTkPAxDsP/ZpGW/astKI:kNIJ8CRJ5ApWBgmvEszsvA1v
                                                                                                                                                                                                                                MD5:80854E058C7556CA62BE50B7B1F2196A
                                                                                                                                                                                                                                SHA1:E1158F3568ABA45C244ED79879345D8C6CA752F2
                                                                                                                                                                                                                                SHA-256:6DBF016849A1D25AD371A4534DE42EA864CE46FC7E496A6A1D69EDEC1E0EA0E2
                                                                                                                                                                                                                                SHA-512:E8BC3955348CFB9BD5FFAB3459A880BC88D2552EEE78C8346BFC35BD45AD8FD34946A5A9720762FE2A91A191CD945445184E9DD46ACCD48B126B89D5FB24E48C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{u as te,a as ae,r as oe,s as ft,t as bt,o as Dt,b as vt,w as Tt,c as st,d as re,e as I,g as _t,f as St,h as Pt,i as Z,j as kt,k as At,l as J,m as ee,n as Ct,p as Bt,q as $t,v as _e,x as xt,y as Ft,z as It,A as se,B as Mt,C as ie,D as ke,E as Ae,F as Se,G as it,H as rt,I as nt,J as Nt,K as Et,_ as Lt}from"./DGrY2nCv.js";import{u as Ce,a as zt,_ as Rt}from"./BtfV6Wun.js";import{u as Ut}from"./DUaWSe0U.js";import"./CE3cBQ0G.js";const ot=Object.freeze({ignoreUnknown:!1,respectType:!1,respectFunctionNames:!1,respectFunctionProperties:!1,unorderedObjects:!0,unorderedArrays:!1,unorderedSets:!1,excludeKeys:void 0,excludeValues:void 0,replacer:void 0});function jt(o,n){const s=ut(n=n?{...ot,...n}:ot);return s.dispatch(o),s.toString()}const Kt=Object.freeze(["prototype","__proto__","constructor"]);function ut(o){let n="",s=new Map;const t=e=>{n+=e};return{toString:()=>n,getContext:()=>s,dispatch(e){return o.replacer&&(e=o.replacer(e)),this[e===null?"null":typeof e](e)},object(e){if(e&&typ
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1280
                                                                                                                                                                                                                                Entropy (8bit):5.289020210817724
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:YD1CAPuc+h3+UIyEhARagOiLmxBLvsQBGAMo55Ylz5YQVhAtbLmSavsQGkQI:YDVPtsHEhARagOiLmPLBshAtbLmtJ
                                                                                                                                                                                                                                MD5:0937FF898953D561B8F1709047E42548
                                                                                                                                                                                                                                SHA1:A43CFBEE6E2B5393447CC0B9424C953BAFAC2994
                                                                                                                                                                                                                                SHA-256:0DB3EEF02793877F3FAD021A02CB5D2BD5F077332E96028337D35D2C08302EBC
                                                                                                                                                                                                                                SHA-512:DF116F6FBCCA29FB637EF618FCBB0E80482617F400E8A4728E83F6FD4B4AC5F838CD2B3BB950736238AB875AD2429E5C9B7C343E84C8BCA7B7225F0A22DA36DC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://promo-overlays.cms.web.gc.safcservices.com/v1/promo-overlays/?channel=Web
                                                                                                                                                                                                                                Preview:{"success":true,"message":"OK","pageNumber":1,"pageSize":30,"totalCount":2,"body":[{"imageAltText":"20% off","published":1,"imageKey":"62348250-a5a5-11ef-9d35-f97d1700c438.png","imageID":"62348250-a5a5-11ef-9d35-f97d1700c438","addedUTCDateTime":"2024-11-11T04:26:00+00:00","updatedUTCDateTime":"2024-11-22T10:11:18+00:00","webNewWindow":1,"forcedOrder":11,"url":" https://www.safcstore.com/en/sunderland/football-kits-away/t-31544297+d-7883769415+z-99-4084653634?cs=14&_s=bm-FI-PSC-SAFC-ClubSiteAwayKitDiscount","startDateTime":"2024-11-20T06:24:00.000+00:00","channels":["Web","App"],"promoID":"674614ee-a33e-427d-acc4-a5a1e4589263","campaignID":"","endDateTime":"2024-11-22T07:24:00.000+00:00","title":"20% Away Kit","type":"Default"},{"imageAltText":"Black Friday","published":1,"imageKey":"6cc9f550-a8d5-11ef-bc9f-6fa65512a18b.png","imageID":"6cc9f550-a8d5-11ef-bc9f-6fa65512a18b","addedUTCDateTime":"2024-11-22T04:06:17+00:00","webNewWindow":1,"forcedOrder":15,"url":"https://www.safcstore.com/e
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):69
                                                                                                                                                                                                                                Entropy (8bit):4.057426088150192
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YGKeMfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyY:YGKed2pHD5YEl5k9zyY
                                                                                                                                                                                                                                MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
                                                                                                                                                                                                                                SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
                                                                                                                                                                                                                                SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
                                                                                                                                                                                                                                SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                                                                                Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1748
                                                                                                                                                                                                                                Entropy (8bit):7.830291705957135
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:80z5q1qacgfNHrIKUnsEJJD1qxPn+y9Eq:LzXacgfauENq+yWq
                                                                                                                                                                                                                                MD5:579DB520364BD82CC38E4034DC740BC4
                                                                                                                                                                                                                                SHA1:55206FB111CAF235FDF3A71D837C0720482C694A
                                                                                                                                                                                                                                SHA-256:ACDC65662CEAE642952A52286AD19FDC6175FB178FE8FD9865079AE27850E093
                                                                                                                                                                                                                                SHA-512:9909190248CC5F707889CBE1ED4A2D85311FF93959291A126E203D528939651E0EB555C7D44E6C9ABAB85BED7B36D94A8879B71DC2200504BD1A15361E208F6B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/40x40/c50fb48e-0f33-4508-9963-74202c5f986f.webp
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X........'..'..ALPHC......m.i....}c.m.F.....mtIe.Vg..6....=Zc.....`c.l.Q3...R.....5*gp.Z...R.I!.(.a...?x........J.*a...^:..;..$.^.. ...9]@.m.<.z.8z.....f0..:F../4..s.=.z..k.g,..!.z?....vX..c9~^..R.x..@..6..}.R.w...3.....1..o?2a...L..I...i....6:..49..F..G.x...(...(......?.....<$....1,/@.l0.I..0i.X............}.Ia0.I:..0.T...?.K.....0....P.................5..".>.3.y..E.z.(...~.`.s2.Gz._......0..._t.f....ns...^.....y.].........Q4....?NE.O......._..2.'2........Lh.4CI......I...x..P..Z&...(.~..v.D3..'.....Y..aT0.\... .w.*......gR\\L....@..R.Y... .?..W.d.W.....*D....w.....KF.b$..VP8 b...p....*(.(.>m*.E."....@...T.g ........6....i...3...............?.......=b.8.P.g.|X.....>...........4.O....pO.?.....w..-.w.....$...~....W.F.5?......yO..b..VPw/..t;.."....j....2....%.l5.....%.}._?..u..UV:U../L.-b7..P...y.7..=.T....X.M....bX,.....j..8...mOT/..k.&Z..A.y..`\.R..,..<GL{.O....-q&B...x`..z7O.&..#......B...4{...W.ZP....pj....b.I..{M...h. ..'.L.4F
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):5810
                                                                                                                                                                                                                                Entropy (8bit):5.174837054834349
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:gXRJLKACKSifxLcnLs46G5FjRXYQoz55/vzwkRaNbeAf7dvR:gXRJ7JFs44jZJGvzwm6beAf55
                                                                                                                                                                                                                                MD5:2ECD02774929B8038DD8D6EB4FCBD9FF
                                                                                                                                                                                                                                SHA1:888F95A7905AEE52F6653E0E87B5BF524B7A4530
                                                                                                                                                                                                                                SHA-256:665125336085B87D0BE2EC0007C94F97CF2DD58C55ED8571684827F974F1C2DF
                                                                                                                                                                                                                                SHA-512:BB8872F8945C8ECE2568D1A60C3BC2F6D9B444B69117880B2BC3C9AB45CDCAB0D0641F0CF98B19E5BC1BF2BA5D9D1008FF44A64812FCB273D31912C2C0611EB2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://news.cms.web.gc.safcservices.com/v1/byslug?postSlug=/news/2024/november/23/lads-forced-to-settle-for-point-at-millwall/
                                                                                                                                                                                                                                Preview:{"success":true,"message":"OK","reponseType":"hasMedia","body":[{"content":[{"rowData":{"widgetName":"Text Block","widgetID":"68d8b6b1-a9c1-11ef-b088-c3f3ca1805c2","widgetType":"TextBlockWidget","widgetData":{"mediaLibraryID":null,"toggleDouble":null,"contentDouble":null,"content":"<div class=\"OutlineElement Ltr SCXW60762990 BCX0\">\n<p class=\"p1\"><strong>Millwall 1-1 Sunderland AFC</strong></p>\n<p class=\"p1\">Sunderland were dealt a cruel stoppage-time blow as they were forced to settle for a point against Millwall at The Den.</p>\n<p class=\"p1\">Aaron Connolly&rsquo;s first goal for the Black Cats &ndash; a sweet volley from 18 yards in the 10<sup>th</sup> minute &ndash; had given the Lads the advantage.</p>\n<p class=\"p1\">However, a medical emergency on 42 minutes meant play was stopped for more than half an hour.</p>\n<p class=\"p1\">When play resumed, Sunderland continued to battle hard in challenging conditions and looked to have done enough to claim all three points befo
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (399)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):400
                                                                                                                                                                                                                                Entropy (8bit):5.169277424665367
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:jl6+L/x+dqePwArAQSzgFi8vXbJPymtOWz0DOvn:jlxsqePwArOA5JPymtDz0DOv
                                                                                                                                                                                                                                MD5:311D1BA205FB67C14B90D5DCD198A2BC
                                                                                                                                                                                                                                SHA1:43066681F2DF34A8D4273E301AA6B81011D9543F
                                                                                                                                                                                                                                SHA-256:70FBD4F974552CF53A56CA78942B89B806589D5309546172D2F2206578BBE3E1
                                                                                                                                                                                                                                SHA-512:2F82165B30D850677A760FC7C2EDDEECCF06A3D2BE91DBEC385D9662D999AD29147E7570E00895F4AE04284B97456DE69E4F50C24D96F5A9CCD3054A46CCD20A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/BuQ4FI2R.js
                                                                                                                                                                                                                                Preview:import{L as s,C as a,D as n,O as i,R as o,N as p,T as r}from"./DGrY2nCv.js";const l={class:"absolute flex items-center justify-center gap-1 px-2 py-1 text-xs text-white rounded-lg top-2 left-2 bg-gray-900/70"},d=s({__name:"EntitlementBadge",props:{entitlement:{}},setup:c=>(e,m)=>{const t=r;return a(),n("div",l,[i(t,{size:10,pack:"video",icon:"play"}),o(" "+p(e.entitlement),1)])}});export{d as _};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (718)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):798
                                                                                                                                                                                                                                Entropy (8bit):4.376810386939561
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:qk1mtMMV2OjagOJ5CblVZg4cSaJcte7aYLDXfSQUrzY:q0yPjxOJUbRfc+DuXfv
                                                                                                                                                                                                                                MD5:CBDC32BDDDDEBCDBD2EBB5D945A94492
                                                                                                                                                                                                                                SHA1:CC3435BF6328DFBB52AD9540B75302CBFEC5CE62
                                                                                                                                                                                                                                SHA-256:BAEEBD51078C8210AFCD403E683372E25567B16D5CF7829DDA85CD5DB7900BA7
                                                                                                                                                                                                                                SHA-512:81134672C645C7B7BF9A092FE5C0653070D18E7E5601EFF5DF4BCB4902DCB161931249A22A43DC1CC111B9C96CD7BB7249821C3FC525BEE96EDDC6EA5C568B39
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/gc-icons/navigation/account.svg
                                                                                                                                                                                                                                Preview: <svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" >.<path fill="currentColor" fill-rule="evenodd" clip-rule="evenodd" d="M6 18.4341C6 18.5296 6.004 18.6251 6.01286 18.7198C4.16415 17.0715 3 14.6717 3 12C3 7.02944 7.02944 3 12 3C16.9706 3 21 7.02944 21 12C21 14.6722 19.8354 17.0724 17.9861 18.7208C17.9959 18.626 18 18.5299 18 18.4341V15.6667C18 14.2902 17.0614 13.1573 15.8565 13.015C14.8365 13.9379 13.4839 14.5 12 14.5C10.5161 14.5 9.16354 13.9379 8.14353 13.015C6.93864 13.1573 6 14.2902 6 15.6667V18.4341ZM12 23C18.0751 23 23 18.0751 23 12C23 5.92487 18.0751 1 12 1C5.92487 1 1 5.92487 1 12C1 18.0751 5.92487 23 12 23ZM12 12.5C14.0711 12.5 15.75 10.8211 15.75 8.75C15.75 6.67893 14.0711 5 12 5C9.92893 5 8.25 6.67893 8.25 8.75C8.25 10.8211 9.92893 12.5 12 12.5Z"/>.</svg>
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1250
                                                                                                                                                                                                                                Entropy (8bit):7.777329639279615
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:TzLhnTFEY7cLbxyWf3NLK1drBYFYPojAdVpkhHGfswbJdeHTdOut0lDIi:Tz9tchyWo7cEfV+hmfxhGwT
                                                                                                                                                                                                                                MD5:D3445ACD52CADC4BA5E9C8081911311B
                                                                                                                                                                                                                                SHA1:FB1211FF72D4A8DF621E6B674C3B2CA7A8501F0F
                                                                                                                                                                                                                                SHA-256:1FA971E7200A5B47DADB082628F88AE83A9B4980F40D035174F30E69572DB804
                                                                                                                                                                                                                                SHA-512:25D025A7DAED906F76DFA310B6D2E4BE65DC34455E4A91CC9C66BB08B662BD6820807A7A680782D92AC7A05E9C2C364894062AACF01FEAEAB2D428B7A8464DDC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X........'..'..ALPH$.....+.Z9[..9bf......l..g........9.(.I.E.....m.N.6=u...2..cBS.^.<e5M.'_BS..h...<..vg....j5.DB.P.?.C...*>R........._O"..a[L..2....c%.270.d...x..7PY.}.......T+.....D.o.*Pm....>D...\..Xx......1.F.}........P..p..p.".Dx.....&.<).g..c..5..i.|1....UO.P.\(...*.<......x.Y..O.4.9.F.@...+W........VP8 .........*(.(.>m2.G.".!#.....l..?..GQ.0Ux..[...0.]...s.=....e..6C.?..4..\....s.........Z.9.....W..>?:.........g.>..........W.....2..Yd=..v-..Eg.....h..0.......{.T.1.1\...U?v.....M..-...e.z\..M...r <...:...V...KjAQy....*Kf...+.6......o...f%......3CVu...M....Q5F..x.9.....n.\..>..._.Ke~.l......k.O6.#._f.b..qb.....n6.o...O...~...T..I..`..j...).:/rg.E.8.-.Q...YKgx0.. ?....N.v7f........l..)#._.......~...>.>!.....1T..'....,.z...3z..O.'.....x.5.6.mY...z'..=}.1.~D.`=...w...l......{.......7..7.a.n.C....}...lS.']b\.|l..2..I.C.u#....../^...3,.!}..<.U.._.j.h....?. Y.Xgc.+"A......9...}....2...c.'.....#...b....;..=%...............z9......N
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1865)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1866
                                                                                                                                                                                                                                Entropy (8bit):5.41173859076416
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:jB2owePwN2j6PkWBani9Na/tqW9WtqNXUUSoWheiz8/2SfXUD6yJpLw0vnv:jtrwNNPkaSiur9n7KBNvv
                                                                                                                                                                                                                                MD5:2A321617B907D64AEAC0A038C1642997
                                                                                                                                                                                                                                SHA1:DD0AE10590CD8E8B2141DB02391031643CAF1A74
                                                                                                                                                                                                                                SHA-256:60A67108BCC055AF25B77FEAE215D8EFBA4B2158B059E1C3F20E655E3A80E7F4
                                                                                                                                                                                                                                SHA-512:825774591A6953C7505895ABA9B11AFC6BF9EB4E07C51F855D299493412765C8A8ADB1A42210678827C37753DC94CCFD5AC8A5E7E2FB73571CF2EA393B908970
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/C6cU67WD.js
                                                                                                                                                                                                                                Preview:import{L as m,C as b,D as f,O as i,Q as h,R as n,N as d,M as s,ae as x,K as y,m as g,S as w,T as v}from"./DGrY2nCv.js";const _={class:"flex flex-col items-center justify-center gap-2 py-6 text-white border-b border-white/[0.3]"},k={class:"text-center text-white/70"},C={class:"flex mt-6 max-h-[44px]",action:"https://mail.safc.com/signup.ashx",method:"post"},I=m({name:"FooterNewsletter",__name:"Newsletter",props:{title:{},description:{}},setup(O){var a,r;const t=g(),l=`bg-${(a=t.public.styleOptions.footerBackgroundColor)==null?void 0:a.color}-${parseInt((r=t.public.styleOptions.footerBackgroundColor)==null?void 0:r.shade)||500}`,p=`text-${t.public.styleOptions.footerTextColor.color}`;return(o,e)=>{const c=w,u=v;return b(),f("div",_,[i(c,{tag:"h4",class:"font-bold font-heading"},{default:h(()=>[n(d(o.title),1)]),_:1}),s("p",k,d(o.description),1),s("form",C,[e[1]||(e[1]=x('<input type="hidden" name="userid" value="332488"><input type="hidden" name="SIGc09bb08352d592dfd27eed95eb71bf459f29d1
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 450x253, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):14904
                                                                                                                                                                                                                                Entropy (8bit):7.98461205655089
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:sjZvBCZS4w96NhFFpjCyrb+jJ6CCqH04ZpSXI3gs2vSc:sjZp+eKLJC0kJRpH04Zg4394Sc
                                                                                                                                                                                                                                MD5:2018EAF064DAA93B87553036AD6078DA
                                                                                                                                                                                                                                SHA1:FACD56F44FB13BD838F41AAFAE13851BFD179CEA
                                                                                                                                                                                                                                SHA-256:882DA8D3D9703CB11372B1EA81F2D50BE2D679C80E8D8F6AB830E0FD54F3C941
                                                                                                                                                                                                                                SHA-512:3B93733C6DD4C7ACA183EA1AD3FC13E43791DE1F72ED6C1CCDFEAC990F62841CB0FF97653B90E5FDC333009903744D637B2CE16E3A313B31712C8C61685BA930
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/450x254/30105600-ab13-11ef-84f6-b13655d42bc4.webp
                                                                                                                                                                                                                                Preview:RIFF0:..WEBPVP8 $:.......*....>m4.G.#")'4.. ..em...&...|......]........p|../ ....7..`..Q...c>..a...O.{....../P..]F...s_............./..$.q...=..Z.......?.9.....1......<../........[.[....'.....W.A......._..aN..I....:.a*.>..w||..Y............=..KBe...@.R.i.Q../.......W..........E...&..m......R>...~X..p.G..iT.B2.....~U9.wZK.......-.y!..*..qYV..p............."..U$..x}....}..c.Zt..b....%.#{r|....t......._.=.......$....._}Q....tr.j.Z....n.....)...v."*.=(;...7..J..~.`HT&.......3...[n...........5.{...h....D./..P.....nLHi..`..e.....O.F.(".......d.M..8-;]Mo.Cf..i"..y.fn...E..Q)..$!...2.i..!........6.._..wg..B+...o|.."..I........v........s..l.W.{S..o...S.\}aU.+...}8...':..X..^@.7..A.XwO.a]..a.B...D{.L..RH.Y..h:{:X...#..W.s.o....\w.\...... ...s.[..I......0..[^&5.......r...>....{.w).73.G...z...!...i..BL..<.@..M.8q[..s...O.O~.....[..-.*...$&.A&_P.......^..cJ.?.)|}.P0]..H^L.W......y.,h...(..u.D..".oI.$.F.v.H....-..G.L.8.@l...?..X.r..b.[@X...T.!.%...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):42688
                                                                                                                                                                                                                                Entropy (8bit):7.989059066548138
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:M1HgC2Q2BMtXIfoNQEN27t32AvO//uitiEmYtY:OHLr2od27tvvOFiEmd
                                                                                                                                                                                                                                MD5:3038A7683C0C6FB76AF43C2E692ED05C
                                                                                                                                                                                                                                SHA1:9E3C0F5C1651348E2865F2A3E2E27ADBB2F0986C
                                                                                                                                                                                                                                SHA-256:4A7DF9266F82B2A7A69AFB22D495CDA51450B4617CDB6552246A655709BA591B
                                                                                                                                                                                                                                SHA-512:FEC861FD3C69DD69A8DB64973F5AC4C4EEDD17F72B6ED08F7539B195F702DFAC82896D80C1009AFB0227CF8E68016CAF06B1F74EB40C2DB401FE5349F9D5C91B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...............6.....pHYs............Z.. .IDATx..].x....z.]z....Ei...X..QD...;...g......E.....(*.)..{......,..\...n..3.H..3;....j......`0.....`$...1...#.5.......(..\r..?....y..N.?..`0.q@..$...<...[..x.S......H$..A?#.V.E)>G.K.{.{`ra0..$i..T_,9H!..P.@S.m.t..3.....D..p#..........x..4.........w..</..?y.!.N....V.CMyO..N.<.T....tf...T..dE"......B.7...........o...X.`..].Hd.....Y.3W.{.M..H$.*...=../.C..f.1.Mb.... J..G..H$R..Q......5.....`%.. ...w..{...5..9b....~.Y%....\...N....\9.:q.......|......1.O~...../......H$.3.5.....!.W.~.H4b}..b.+.......\.[...ZU.....n..%......(..,}.-...p'..#..L.[...B.G...~.H!Y(D2E..9..m.5...r-iM.1.[h'........&..|....|9.q...<..).10...I41...k9...<+..<X.g.`0.I.nw..=2....b./...LQ1......C(.Y.!.N.......N~o.\...g...G1..FB..2.Q6.Z2"j4.....azQ..5..j(...m.4Z>.Z..E.IL?...`.W.0O.R..0.N..HdI....m.MR..B>.".....<X>Koq..`0JDtXh.i..0...2.4Z(1Q.Xb..J.L..h..L...`0J.5%..p.7.i*.....$TN../..Z..N0.....GD..8...`.KU......,..H$...S,GIU..|...O.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x752, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):148649
                                                                                                                                                                                                                                Entropy (8bit):7.9880776509088225
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:n3CKKSJjVdelRSVwvRmBKKYm6NTaYq5qCZCclfV6sW02qyS:nSLSJxdelRSVgPiWT/SZxfnW0XyS
                                                                                                                                                                                                                                MD5:3E4F6190A31B93FEFB8611607A1452AD
                                                                                                                                                                                                                                SHA1:6140C6691CA9CF6869ADFAB0C4FBC38ECEDA665F
                                                                                                                                                                                                                                SHA-256:8A35F4451D9F26438CC0EF097A642941997DEEAFC6BE45F2643F08CB9127B05E
                                                                                                                                                                                                                                SHA-512:F3F42FD8120AD35D82D7144026525853D8C14CFA3515240ABE144144CC4BF5A90EDAD9ADCFA76E7EB405E378EC67F1DC6791B4D54D5650B8A955EC25BABD7335
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................+".."+2*(*2<66<LHLdd.............................................+".."+2*(*2<66<LHLdd.........@.."..........7.....................................................................wwA^.lf6.z...."...@..l$.*.*.f..M.cA.H.....f....V4p..I..'*.Cf.]....]..I.Y:..$.Y&.S.o.#.GCY<).+..O....h&T2...T]P.%.I.1..ur..`..V.......5.[.!...%.%.R..G.K.evq..X...^.`..O.*l.7..p|.E.$.......J....ZV.....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 29x29, segment length 16, progressive, precision 8, 340x340, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):37293
                                                                                                                                                                                                                                Entropy (8bit):7.945438965161098
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:kOHjFgVWeJaSPX7pstLz0uHbWl11m4YELQ3yL9YraBuH0yRseO:kOHxgFHjULRbWlnm3+0eYRVO
                                                                                                                                                                                                                                MD5:E01E25549D9276F15BCAAE819FFD35B0
                                                                                                                                                                                                                                SHA1:F57FD9484F7EB0C1532AB043D1710C4A1195084E
                                                                                                                                                                                                                                SHA-256:217F74C33C45458D9BFFC8A8FBE544C522FBDE4BD3CB6BE9924775C4F258CA62
                                                                                                                                                                                                                                SHA-512:9B3B293E595A67245C2B83B13E81DA52BF8984C8542D49F36526B5B2CA751ECE4285B845EF31193DE640D4651DE0B8D09A40A6020E2309734E4A3147F069E295
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.............................................................&""&0-0>>T.......................................................&""&0-0>>T......T.T.."..........5............................................................................u.9.......@.........*..w2.......................j..gS/a~.=~w.........{[DDSg...?..-x~.v.F{.8....0.)3-.;........;3..X.)y./Z..`.....P.B...nK..+.v|.Yv...J.-;d.J0R.Ke.J.3._...JS|,...%.'....2...\..j..tT
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 533x594, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):15748
                                                                                                                                                                                                                                Entropy (8bit):7.852872599925035
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:Yu35IBXtdvXHcg0L9xkkm1pr8CLNt0fYqug8uT3rD:YW5Ib5cgoDJm8J/lD
                                                                                                                                                                                                                                MD5:B8AC5099F0E4BBFCD5C538917D52C172
                                                                                                                                                                                                                                SHA1:06581740FEAD15CC9834366E4AB561257241BF13
                                                                                                                                                                                                                                SHA-256:421FBA01488770E6CA5D796EBD146FC5D3CDA569340DC40B85B3C144806CFAB7
                                                                                                                                                                                                                                SHA-512:1FDE21EC05E493B6DFAE5431B155013C274CF3D918B958C51AE581E69E2BE8C7AFCDFD4603D243495D338E75B035AB7C54DFC07667BB8438CEA0AD956BA5EDED
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0...................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr.........R...."..........5...............................................................................................1...8.M.dq.;#.K...c.8..6g..l...dvW.2.....O.G.7yo.....O.|(...Lzo...^;..nY......#..x_5.......>.8.....Geq....DvW..vG.....dq...lvG.....*.?...@..U./......$6.!.`.C!...%.&..}.+.=.u..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (5938)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):5939
                                                                                                                                                                                                                                Entropy (8bit):5.5763216648955565
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:nZsIygIcALdZ7wRlCGr5IIh2Ww+ldyblPAxXaQ2+21dib4tk5zA2WhP5iPCOzTVv:n2siZ7w/lItblPAdaQ2+2Xik6zA2WhBw
                                                                                                                                                                                                                                MD5:59D14938903FBEC71D96F5404B793034
                                                                                                                                                                                                                                SHA1:4DC4FC920B7FE04D4230A04AE270F68F998B55C5
                                                                                                                                                                                                                                SHA-256:CE839E81671799E49A699BE6C31B2E06CD2B6E532AD1FB11789D1ED1DDAEFD26
                                                                                                                                                                                                                                SHA-512:C205C92095B52208F7B1A429C1892EF352AB1FD01A06510D840A4C3E986B1D6D07B06F1E45B4E7824D827F1D3C5261399A93A74CADBAC592F1BBCBE0D6672222
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/D_TiuOuh.js
                                                                                                                                                                                                                                Preview:import{u as R,f as Z,c as ee,r as D,h as S,L as te,aP as ae,l as oe,n as ie,z as Q,a0 as j,P as re,C as c,D as se,e as t,E as m,H as X,I as G,F as k,M as K,O as E,Q as ne,a3 as le,K as ue,m as de,aQ as ce,aC as pe,aR as me}from"./DGrY2nCv.js";import{_ as ge}from"./CgVA_wBw.js";import{_ as fe}from"./DYz-0Ja3.js";import{_ as he}from"./3dTm71X7.js";import{_ as ve}from"./B__9bs8G.js";import{u as ye}from"./Ce3YYaXm.js";import"./ChCOPnL-.js";import"./C7qMKPAA.js";import"./BBwWeqll.js";import"./eH3yV7h6.js";import"./dgh9-pvz.js";import"./DG5d2P9G.js";import"./BoQX5LU6.js";import"./CbygYOx6.js";import"./CP7NVDBE.js";import"./CslmCOMG.js";import"./CKb7YGHp.js";import"./dLzgtCbi.js";import"./CjWxphcZ.js";import"./thVJsKbi.js";import"./DFIp4P4F.js";import"./D0i8WTkw.js";import"./23WwfX6K.js";import"./BjdxBe_l.js";import"./CPfO20CH.js";import"./DMMjVHYg.js";function be(i,l){const p=l/i*100;return 2/Math.PI*100*Math.atan(p/50)}function De(i={}){const{duration:l=2e3,throttle:p=200,hideDelay:g=500,re
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):78058
                                                                                                                                                                                                                                Entropy (8bit):5.322061905327776
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:RJeUwT76HXhpwPCHM9ZVK01QqSYTZ02LKVsdmpyKcicPy:RIT7OXVs9ZVKBvYj8wKcHPy
                                                                                                                                                                                                                                MD5:4F7B68F74BD6F3AEC79BA201FB97C72D
                                                                                                                                                                                                                                SHA1:A04616AA7DA2D75CC815C508922EA70F499A489E
                                                                                                                                                                                                                                SHA-256:27FF9AE61A6B583C17E7CC03C2E22F9D6D266A75996A5CEA376CB03642D3B98C
                                                                                                                                                                                                                                SHA-512:4D7A786AE93D1E80ED6ECE0DFB3BE198349DDC57EDCADCAD6D0BBC61950890CF4161E5D667A45EFD94CF5BF30082427702EAEFBF399F29C74DD48AA8808F71A7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (2549)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2550
                                                                                                                                                                                                                                Entropy (8bit):5.3334448275428725
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:DQiudySb2+h16gfQBWnZa9ti0YXyn7+uZ8oUDADVH45VVL0FIUCPW:JenElyM9tZQo7+uC/CVY5Vw3
                                                                                                                                                                                                                                MD5:7EC8A558B4BCA47709C2ADE5AA7345E2
                                                                                                                                                                                                                                SHA1:950A43A9476345A496C8D46080031112EB6D854E
                                                                                                                                                                                                                                SHA-256:53FD0C697CE4D27B422959895AE0CE940168B34AB2486EAFA1B7227EB448C205
                                                                                                                                                                                                                                SHA-512:A3DFF8C0CAC8AD9D1F62FE5899302C362868354CDFB2BE459A912A5842068E7F1CBB9247496C9E2A66A441E0DBD9F84F39F1A7AA1F02EA663118E48D16DDD7F4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/CKb7YGHp.js
                                                                                                                                                                                                                                Preview:import{_}from"./dLzgtCbi.js";import{m as x,L as w,V as l,h as u,a0 as B,C as E,E as F,K,e as o,F as L}from"./DGrY2nCv.js";import{u as M}from"./Ce3YYaXm.js";function P(){var b;return((b=x().public.core.streaming)==null?void 0:b.matchOffset)||45}const z=w({__name:"index",props:{asset:{},relationships:{},buttonSmall:{},startAt:{},finishAt:{},offset:{}},emits:["triggered"],setup(d,{emit:b}){var g,y,S,I,v;const{openPlayerModal:D}=M(),m=x(),r=m.public.club.features.streamline===!0,f=l.now(),k=u(()=>B(r?"StreamlineButton":"StreamAmgButton")),A=u(()=>{var a;const t="/videos/subscriptions",s=((a=m.public.video)==null?void 0:a.upgradeSlug)||t;return r?s:t}),e=d,c=((y=(g=m.public)==null?void 0:g.club.theme)==null?void 0:y[(e==null?void 0:e.theme)||"club"])||((v=(I=(S=m.public)==null?void 0:S.club)==null?void 0:I.theme)==null?void 0:v.club),O={backgroundColor:c.backgroundColor.color,backgroundShade:c.backgroundColor.shade,fontColor:c.color.color,fontShade:c.color.shade},j=u(()=>r?!(C(e.asset.asset
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4213
                                                                                                                                                                                                                                Entropy (8bit):7.873789967185117
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:rGPu2sqAncuI0EabYjdrJtiZtHLReH7PKZ6rLq3RzkggJOe:rGW2qnPI0E5dFAfuM6rLqhzk5JOe
                                                                                                                                                                                                                                MD5:0F8BE238593EB9CD123583BA67EC58C0
                                                                                                                                                                                                                                SHA1:8E2E627AF4D121F9221DB6145AAB5C12AD71FC45
                                                                                                                                                                                                                                SHA-256:DE17756DEA85E6B89BF23ECA2C3628173C30938ED8A8F8CDD5F32C5656963F03
                                                                                                                                                                                                                                SHA-512:54072C1BE1E3C1E69EE3CABC7EF789CDCBB95D2A487330780A20F8D67BCC40B3D195B994BFC37A3932B1AFC3C2ED55EA81FD55167B888A2BF4E1A057E4F88D93
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-car-mats_ss5_p-201167330+u-g3zcduyaw5dbmp5fhlpw+v-bnnulgtratkkclgyyobx.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................g...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma..................omdat....."*u6..h4 2.......q@.....W....N..Kyo....|.~.t.B.~#.fzC..'....B0..7T..s._..F....Yp..Q.3...iDEr>..9u..JGo.K....../n....H)..H...1.aH.6........C.G{...<.{........7*m;&...8T..i....a.._...D...+u....*.....R^sR>.f.RN..-[...........Z.............n..<d..g....X.k.`.........b....q. .C..F.Sn.n...u..>.......d"L.PGll...M@. .......eV........|mf.V.@#u.X.......Z.S.......u....-D..e<...E N.....D....]..]0-..*Q...o.C.....D......2f..#......*g..Eh.......t..<qpd"..L]..*y9.......j...*.... ..=.B...+.3...l!....;...xt\....x./.,..(.?...#.R_..(.{iY....#="q.....G.... +..P..b.|..3.. j.r..(...'.^.7.Y.......j.....;TI....K...G.P.I.%F.....M...C..K0.Xy_.~._|...[n.2!.abe.R.o..\*b~..@.cEt.8V....B.u.....E..M..4d%.hf...w.R..~...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 340 x 340, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):127794
                                                                                                                                                                                                                                Entropy (8bit):7.989746468787659
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:oxA3gjCCEtmKswdWt7u/NiYBUHrqsLoIdDmBgwlE9AtCuwu3:oxsjdmKZWoNiQaomaBlE9Akp6
                                                                                                                                                                                                                                MD5:BF3B8F7467E0AA38E06347895DE9899D
                                                                                                                                                                                                                                SHA1:33FE100D5E24F65FB6345D164C6FE5E79D918A65
                                                                                                                                                                                                                                SHA-256:84E0C86FE3FACC96E9DB25F44475C4C45E0BF84C7E4FB954EF68D9EFE9912F2C
                                                                                                                                                                                                                                SHA-512:FFEE3513D6FA90022DA8D211997F9EB3355987A3C883F737D9DA31D252BF65731180175B06C1E93235B34A663ED9E0DF6E7103BD2D61E1E5D0CFC8D670300FFE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...T...T.....{......orNT..w.....sRGB.........IDATx...w.u.y..~.Z;.|n|..T.*e+X....s.8...6.cc..n.................Lp.6...6.ecY.l.U...7.x..a.5....-.0..*.u...zo8a...~..~....vm.vm.vm.vm.vm.vm.vm.vm.vm.vm.vm.vm.vm....}./T..?..x..^.w}.w.......(..X. .RHw...!.R.?..."......!.I.`..Z.T..-........N..R.....o..X.5X.U...dv.|..k....<...B.............O..7d-..L......H.;....`....<.. ....%.,....b..i..c....j%...P`......BJ..BX..ZIq..g.6.....,.u57...p.. .4.e..>....]G....W?....,..<...../Og.?,..G2!.J...".....B..............E..hT8.......R..1..`I\\+.......P..Xh.m..Zc.....{W[..W._..w.Oo.X..H.r.d8.p.b.|..k....];.....?....bz=..z.{.......~.@!......4...!i.....<..S-.;E./.X....)%..Y!H.HkQB. P...X.1..k...5....{.V.0.nf.|...S...~.....=....`.{...}....^.v.P...._..........^..>....=.......+.{...!...B..D..:..R..S...`.2.A..|]5V.,..c...%.1[.1..`...<.+|..b,....0.....C.. ..%....E...z.....?......w...}...^Pv.P.3...[<...<..wS..<.......W..F....T..!.....ZJ!). .r!....H..V.bD*|..9F.B
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):15149
                                                                                                                                                                                                                                Entropy (8bit):7.977982939861402
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:rYntTgOZfH8kZU8mWv/m+4a894qjKHX9fQnfJ38:eBgHkZU8mWHQaaKHmB38
                                                                                                                                                                                                                                MD5:E0A6AF459406C754398735CF93FBA6F9
                                                                                                                                                                                                                                SHA1:732199754BAE6F25DE79CCF7FC5EF88781A1AC5D
                                                                                                                                                                                                                                SHA-256:460D1939D7452AA0F6DC56EE7E500C90DD8930D9DA4A85C031740935692F7031
                                                                                                                                                                                                                                SHA-512:878FF229F1335DE583E58055DF565714E8CB705611C246C11F518B9233834B5AED6CD2B70D9B6A7B7BE44FD9CFAEA7B1BD83A4C2B7A77467F1D550B82D2E13D8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-hummel-goalkeeper-shirt-2024-25-kids_ss5_p-201095649+u-gkrprptlgoxz6bedvqjq+v-xdlzeztlwcwmo3cduipb.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................:....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma.................:'mdat....."*u6..h4 2.t...I$.@.^. ....(Xx.............k....h.E.o@6...p....3...1m$..SH.L+.%.?C5.e|.8...'.>T%....6`..m....K?...s...n....Im.._i..[.z.I,.H..Zd.H\)..H./......./.....Y.RBv...6..I.y....b<o..XWn..5........F.S..O.zWj../.. ..uK.R.n.k.3.......m.uF..>.....<;.T.:.yWc.g...r[9....k...).y.[E....6.`.e.k.82.a@9...y.!.#.f`.E.....5@.S..#.Ea.....x.W+G'.OT[.C..N...b........<....i...sS'$..Q).on..se...e9z..H..1!.*..f.<P9.>..M..-UU...}M.YXC.K".Z..~...F.[S...d../y......TV...I...D..>T...?.......B(...ku.+\h._>Vz#x..V...../.K.Njv[..\.q.......j#W..k7.....E"g.~F8vw...6.L.:_'.oh..........$.....$...(i.~~.F.#<g.......7.,...jB.Dy[p>.....PE.:2x..}....k`N..Z..P(..sI..L..,...L......X......u..%..y...C.."
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1380)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1381
                                                                                                                                                                                                                                Entropy (8bit):5.279169984071596
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:jhMePwNBSDrir0roMXa+kLljSge0C9Q7yz3IsUafy0rllloHxejRy0w1zWWsONYI:jhvwNBSDS0GLljS/RK7Bia0rlllo4M06
                                                                                                                                                                                                                                MD5:C195EF2E600ADFC8FE006664DE776CA4
                                                                                                                                                                                                                                SHA1:543161DA3B97B809F2288BBFDD8F29EC38B8B3AD
                                                                                                                                                                                                                                SHA-256:F348158F373BF275A8FC87CD977EDA37441A91BBC67A8480D65EDF304917BF93
                                                                                                                                                                                                                                SHA-512:F6F54592EC98317AFA379E7040CB0FF2F6658AD96015E765B2568556CFEE1A536A90695DEF083744EEE8F573D6D1D05CF7695963AB67A3DE342DB8D26D03947A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{L as f,C as e,D as t,G as i,J as n,O as h,Q as u,R as c,N as p,E as g,F as b,M as d,K as m,a9 as x}from"./DGrY2nCv.js";const y={class:"flex w-full h-full gap-8 mr-4 lg:gap-12 grow"},v={key:0,class:"absolute left-0 z-50 flex flex-col normal-case transition-all duration-200 origin-top-left scale-0 border-t-4 border-white shadow bg-primary-600 top-full group-hover:scale-100"},$=f({__name:"Nav",props:{data:{},style:{},color:{}},setup:w=>(a,_)=>{const s=x;return e(),t("nav",y,[(e(!0),t(i,null,n(a.data.attributes.primaryMenuItems.filter(l=>l.isSitemapOnly!=1),l=>{var r;return e(),t("div",{key:l.label,class:"relative flex items-center h-full my-auto text-center group"},[h(s,{to:l.slug,class:"flex items-center justify-center w-full h-full",tabindex:"0"},{default:u(()=>[c(p(l.label),1)]),_:2},1032,["to"]),l.children!==void 0?(e(),t("div",v,[(e(!0),t(i,null,n(l.children,o=>(e(),g(s,{key:o.label,to:o.slug,class:"px-4 py-2 pl-4 whitespace-nowrap hover:underline"},{default:u(()=>[c(p(o.label
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8958)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):8959
                                                                                                                                                                                                                                Entropy (8bit):5.387906834003959
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:T4JW7G4VjwKLrnDTEFOfuhbjCYpqlbclDs/JY1+LclDs/ZV:T4I7GuLLrnPEFOJ5C+6piV
                                                                                                                                                                                                                                MD5:9455F2DDB089C4EFD8461EA8433C1C1E
                                                                                                                                                                                                                                SHA1:ED68919E13A8E4A3FD52049EEB9EBC1F1D048BF5
                                                                                                                                                                                                                                SHA-256:4FC603E3E3746CCCA4C739901C6B7087F1DF9B1AA03186823CC46C180E73FB14
                                                                                                                                                                                                                                SHA-512:8EE633219C2232D0E467A0D83602C9571B20499198FE29235A73774AFA7C3D595361F8AE99F2FB1161FF42365A6F961EFD2370530D74EFADCFB12F8C0F7B9FB9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{_ as Ke}from"./eH3yV7h6.js";import{_ as je}from"./dgh9-pvz.js";import{L as Ee,u as Me,n as Ne,r as Re,w as $e,h as f,v as qe,a8 as We,B as Qe,C as o,E as u,Q as p,F as v,O as k,K as U,e,V as Ae,D as A,R as Ve,N as Je,m as Xe,S as Ye,a9 as Ze}from"./DGrY2nCv.js";import{_ as ze}from"./BoQX5LU6.js";import{_ as Ge}from"./CbygYOx6.js";import{_ as et}from"./CP7NVDBE.js";import{_ as tt}from"./CslmCOMG.js";import{_ as at}from"./thVJsKbi.js";import{_ as st}from"./DFIp4P4F.js";import{i as ot,_ as rt}from"./D0i8WTkw.js";import mt from"./23WwfX6K.js";import{_ as it}from"./dLzgtCbi.js";import{g as b}from"./BjdxBe_l.js";import{g as lt}from"./CPfO20CH.js";import{C as ut}from"./DMMjVHYg.js";const ct=["FirstHalf","HalfTime","SecondHalf","ExtraFirstHalf","ExtraSecondHalf","ExtraHalfTime","ShootOut","FullTime90","Live"],nt={key:1,class:"flex flex-1 w-full fixture-card__content"},dt={key:2,class:"flex flex-1 w-full fixture-card__content"},ht={key:0,class:"flex items-center justify-center w-full py-
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):134926
                                                                                                                                                                                                                                Entropy (8bit):5.206433879295524
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:prX4+bWXx2NeXv2dbXk2B3tZ2WYXs2pSXq+/FxxAjL4QNRaiOa68KzRNWON5FV8y:JIXBV/e0KH+c96Y9xbm+4Hnjk
                                                                                                                                                                                                                                MD5:E7859719478C9F18B8D9E7B433402432
                                                                                                                                                                                                                                SHA1:34A6753786DE0F7884B5F22C04310ECD474082D9
                                                                                                                                                                                                                                SHA-256:6785173E4AA8DBA5A6B4F9BEE9EED0E5477E3C936FDA8B10A6C2F81E611E1047
                                                                                                                                                                                                                                SHA-512:C6F16101D02CE45D333F6F2B4A87A64081CE9A0546A472192BF2526BFC6215FCF114CC0CDC7C8525CCDB8DCED22C1DA827B315564E732C528E8B116F1F1A4909
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://matches.football.web.gc.safcservices.com/v2/opta?clientMatches=true&teamID=t56&seasonID=2024&pageSize=100
                                                                                                                                                                                                                                Preview:{"success":true,"message":"OK","totalDataCount":54,"pageSize":"100","pageNumber":1,"imageHandlerURL":"https://images.gc.safcservices.com/","body":[{"kickOffUTCTimestamp":1720870200000,"teamData":[{"teamName":"South Shields FC","score":0,"teamCrest":null,"ninetyScore":0,"teamPlayers":[],"teamCrest_CustomID":"64677a30-2e4c-11ef-bf03-458bd502843b","teamCrest_Custom":{"ServerSideEncryption":"AES256","mediaDirectoryID":"dbfea9a0-1386-11ef-bcf0-6d6805424cf6","status":"ACTIVE","name":"South Shields Crest","Bucket":"gc-media-assets-v2.gc.safcservices.com","searchString":"south shields crest","mediaLibraryID":"64677a30-2e4c-11ef-bf03-458bd502843b","ETag":"\"cbb8d8ff8124c2c480e847d9123c87b8\"","Location":"https://s3.eu-west-1.amazonaws.com/gc-media-assets-v2.gc.safcservices.com/64677a30-2e4c-11ef-bf03-458bd502843b.png","savedTimestamp":"2024-06-19T14:58:31Z","fileType":"image/png","description":"","key":"64677a30-2e4c-11ef-bf03-458bd502843b.png","tags":[],"Key":"64677a30-2e4c-11ef-bf03-458bd5028
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):233
                                                                                                                                                                                                                                Entropy (8bit):4.902809654443736
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:/ztEcfCQLPWSCWB2QYUJUJKGgy/I9IrmsHvhe7:/qcKePwi2DUSdT/IG6Mv87
                                                                                                                                                                                                                                MD5:2DCD38ED3D70EAD84368A83C1AAFF6E0
                                                                                                                                                                                                                                SHA1:BD7B5A074B2E664532D5754FD976E3BB00A5E26C
                                                                                                                                                                                                                                SHA-256:2170496B1F8119D920727A5C1DC51A7BCDBC67CAD96CEF328D0CAF3C86C153BE
                                                                                                                                                                                                                                SHA-512:6B91C5F6B2428AC59233E5703874A1EB1D1BC2CC7D95570F81ADE8ABD4A967756061DF84A762D7B4E831D9E2CF384D9538FDCB3730A159A623F0B90026DF9A94
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/23WwfX6K.js
                                                                                                                                                                                                                                Preview:import{X as o,C as r,D as e,Z as t}from"./DGrY2nCv.js";const l={class:"w-full h-full"},f=o({},[["render",function(s,a){return r(),e("div",l,[t(s.$slots,"header"),t(s.$slots,"content"),t(s.$slots,"footer")])}]]);export{f as default};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):102
                                                                                                                                                                                                                                Entropy (8bit):4.772957725108534
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:JSbMqSL1cdXWKQKlicB2Ie6j1cQGjWaee:PLKdXNQKlZvzGjL
                                                                                                                                                                                                                                MD5:F56BC8F23C3B3A667E0F3096F87DD792
                                                                                                                                                                                                                                SHA1:9C064BF7E19A1DA889286CF59E260C3E7C61BB5A
                                                                                                                                                                                                                                SHA-256:0474C582AF94690BCA87DCE1B9DC2C42D26C4AA831BC03A1E11EE1A169B211E4
                                                                                                                                                                                                                                SHA-512:3200CF8A5C4622369F1B0BCB0B35CA875F41BFAA7399DCDFC33CC690C921E978D9B3BAABEF615D34B7D599D4131D40E374D1914F493CEF70F59CF90C772E60A2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=pPK749sccDmVW_9DSeTMVvh2
                                                                                                                                                                                                                                Preview:importScripts('https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/recaptcha__en.js');
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1977
                                                                                                                                                                                                                                Entropy (8bit):5.029287305059752
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:2dtdWroTFAhk0KtntHMh87mrMa5gn879tHMwBy87ArMphn87VptHMvQ187irMcX0:cay4k0AIFtPSvkQVru3Q/JTNy
                                                                                                                                                                                                                                MD5:8E0A35946BF39D10F46A1F1653366A0A
                                                                                                                                                                                                                                SHA1:02B5788AFA6BDD2E146673CC09965750A81BF27C
                                                                                                                                                                                                                                SHA-256:C45F637F905E1EA01BA81AA39E8DA62EE7E7F8703C3DA4C3BBA55F6192E5834C
                                                                                                                                                                                                                                SHA-512:39EC3E8990B7BEEF84786C1FE8AA8DB98E514FA87DFCB30DB9C7996F99AC21D75C7F77FBE52F9D19823F35246DBBCCAE96A1AE95E594169360F62A3CFC4D1F1F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.userway.org/widgetapp/images/spin_wh.svg
                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns="http://www.w3.org/2000/svg" height="40" width="40". version="1.1" xmlns:cc="http://creativecommons.org/ns#" xmlns:dc="http://purl.org/dc/elements/1.1/". viewBox="0 0 40.000001 40.000001">. <g>. <circle stroke-width="0" fill-rule="evenodd" transform="scale(-1,1)" cy="5.2227" cx="-20.033" r="3.5391" fill="#ffffff"/>. </g>. <g opacity=".9">. <circle fill-rule="evenodd" cx="-2.5033" transform="matrix(-.76604 .64279 .64279 .76604 0 0)" cy="13.387" r="3.5391" stroke-width="0" fill="#ffffff"/>. </g>. <g opacity=".8">. <circle stroke-width="0" fill-rule="evenodd" transform="matrix(-.17365 .98481 .98481 .17365 0 0)" cy="8.3722" cx="16.173" r="3.5391" fill="#ffffff"/>. </g>. <g opacity=".7">. <circle fill-rule="evenodd" cx="27.257" transform="matrix(.5 .86603 .86603 -.5 0 0)" cy="-7.474" r="3.5391" stroke-width="0" fil
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, progressive, precision 8, 340x340, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):28236
                                                                                                                                                                                                                                Entropy (8bit):7.948537804670177
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:SooU9yw8X2BhbaioFria+uwgX6TZafJGkHDsZ8xi:SoomeGGJL+ngKTIff7xi
                                                                                                                                                                                                                                MD5:4931ED9AAECC74996EC2735F873AB3EB
                                                                                                                                                                                                                                SHA1:773B1F00E30F42C8E8FD1F7DA3459D667F7A212B
                                                                                                                                                                                                                                SHA-256:C8B8DE537914732369A2EA9F8F15734B0020E44AF0365C9EADB1C0FC3ADED1E8
                                                                                                                                                                                                                                SHA-512:FC2C5D17D40E5103154356684DA73E819FF91E8FE99C1605355773067F48AE9D03215F21147A8A2C15B0175CB95C4513E83476E3497DB004BEC9D94A54FD5087
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF.....v.v......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0......................................................................*................................................................*......T.T.."..........7...........................................................................e_>..{...k.F. .h..14..6r.q.p.I........gzy}1.c.....!~_..........Q<.m.[...sU.y..S.lg.........Nf.p..z..}...{r..........r..........R.i.O..g.......p?.~..O!..C....\........C.<..\;..Y....v.nv.....Y.UU!..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, progressive, precision 8, 340x340, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):17245
                                                                                                                                                                                                                                Entropy (8bit):7.914474652402125
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:lvnxx4HDR0NjdITcwDRVRb4KvN/hXSzgHWCJ2gnPRfklkm9mnWYZFlD1:ngWRd+1fvpxS+LJ9yH0D1
                                                                                                                                                                                                                                MD5:5558785FDFE9537AA42FA35E4DA110B3
                                                                                                                                                                                                                                SHA1:0ABA8C97A39770ACE6E0880767C50ED7DAA634FA
                                                                                                                                                                                                                                SHA-256:060F7A0F9BBC7F9FB1504F6B3E04F9F74374BCB587BAFA7EF08C7E354AC92186
                                                                                                                                                                                                                                SHA-512:F8642D7BD43AB6C50EEEDCA9A601E7843C95614A56751171DAA16B143981E5B233ACE768495C225EF9158450E6FAA07C40B7FAB68A4313D84D241864E6C035BE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF.....v.v......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.............................................................".."+)+88K.......................................................".."+)+88K......T.T.."..........7........................................................................`...>....u.3...3._UZ>.>M{.5....................G....Z..5......h=..|........W.~.|......w.xm..9..........&..wBh..~..v...7t.....H...'*..>.|}.3..*...v.>\ax.......~C.........}E.u.J...g.w.u...m....[...S.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):607
                                                                                                                                                                                                                                Entropy (8bit):4.587573533574872
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:YSAooWKNWwfPXNEHnGXcwe6LRtcO4wGPCvwdlYJYeVSJ:YSsWKNWwHWmXcwe6LRt38mDw
                                                                                                                                                                                                                                MD5:971644F50E2020E1FF22E37EDCAD46F6
                                                                                                                                                                                                                                SHA1:10520FD82100F31317A449CB6C5E529E1F8BD152
                                                                                                                                                                                                                                SHA-256:C46936850CFA993988F2C32B0B04A5C4B0F94C30D36ACA502626BEFBD2B802DE
                                                                                                                                                                                                                                SHA-512:6789DCDE069FB6EEBB1EAEF32C2763FA860163F95564022FD25A840A50A810C412CB4E0575101DE7AEC6B42F596ADB469BAA63697A30084DC00F6FD5E221DF27
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"widget":{"html_lst_title":"Translations Menu","html_title":"Accessibility Menu","text_icon_small":"Accessibility","text_icon_large":"Accessibility</br>Menu","new_tab":"open in a new tab","broken_links":{"target_site_not_available":"target website may not be available"}},"skip_links":{"open_accessibility_nav":"Open the Accessible Navigation Menu","open_accessibility_menu":"Open the accessibility menu","skip":"Skip to main content","enable_visually_impaired":"Enable accessibility for low vision","disable_visually_impaired":"Disable accessibility for low vision","title":"Quick Accessibility Options"}}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x56, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2488
                                                                                                                                                                                                                                Entropy (8bit):7.915910017366039
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:E44WkTOm9Z/LUam5IhvWGw5h0c4QZHk+IQD9ZU8PdLUVSuTJdrV:E4QRoKOHePwvT5ZRFL+N7V
                                                                                                                                                                                                                                MD5:120BF20A535F813DB803D5F32172C23C
                                                                                                                                                                                                                                SHA1:383A6B845846428105201ACB1278ACBFBF7AE4B1
                                                                                                                                                                                                                                SHA-256:8CEBAFCC11E4FCEB992052C8429043B73A63E97383FC74B089A34970044CA1CC
                                                                                                                                                                                                                                SHA-512:D9086076A73EB6E3CBE3139703B36FDCA91DFDD7B4A5CEFC9716F718288B1A64184E12765A5D9CCCC082088204E6A937DE7948DB78FAEB87AC5F33082F26A0AB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 .....$...*d.8.>i,.E."...=.@....W'{D>Gu..?.w......z...3.......?..n]j.....^...l.1S....p.X...o.y9...g}.=../..d.!.....^......#.w.p.+.:...3.W.A......l'...MC.j.|.R9....v_u.^k.q.'.us.8...R;.A\.R7M..|-2..L.7.[#)V...~..L....2i..f..IQH)hj...F...lIO.T...8....=9.......s...(L..F..HD.C..dS.|:....1...B.O,....i.8.I....K...k...M..`kwx.t.v?.1X^..d....e...O..EJl...5..'.y.a3~To.B.....).4......z.u........b.<...t.".[..B.WR2...Z./n..*3...{.8....CM.]H*.8..D.;..L. IH*..{uD...@..V._.....N.p.~.lb....V@v....[b.....U...DwU.g._.....C[.j.........0..3..;O...8#..b.......z......WH.T.t......>....RIU..Y.(..P~.h..q..6.#K..Y+I...%...;...$U.......v..."..Z1.01....5..my...g...A..3.).~.W.4.....M*......s.#.%.+....;!7..... ....l9..T..{.....Y..r..%-Fn.......bS...........;.d.J.~hs\#..#....\'..".]..,F...v...4.?.x..... g..g9.....1..g.%......L........n....S.aT.b{.0.G........^.e..S6<.K...Y..?.+n........j..D5.{.^..|..&9&!....-q..Q......A.......m/.3..C..b.0.......U...V.....9`
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1174
                                                                                                                                                                                                                                Entropy (8bit):7.774229520090654
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:E0z0orZTar1Bkfbw0JAY/GeO2agnZHOYO/LvEFHZO5qxKmg:fzjFTaHszJAY/GepagnvOD/wxKt
                                                                                                                                                                                                                                MD5:3A4D00EED753E5EEDA21195A13C2019E
                                                                                                                                                                                                                                SHA1:69B1244FF9C2D11CA10D95B5D417029E789C441B
                                                                                                                                                                                                                                SHA-256:491E22F7CDEED592CA5278054B38E105A58FDA5CEFA416365C59A708540422C2
                                                                                                                                                                                                                                SHA-512:8E9C004236942952D53C05B1427F06DE276EDF51EB33378A73181D37DAAA97C3365D1576A8094AC0776D91C9D4E2865251B9E554F650415C8CBF0843E4C38D83
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/40x40/ea308202-b807-44de-9efa-9dc475507ba8.webp
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X........'..'..ALPH........".7....b...-........h.%..6......!%....1Me..N"..1....GHhC)._Ct...."A.3] >.....j..C..1..3..A..]......&5.r....W..9..e!.2?.}r..2......G.0Y.4.T?....1znh}(oz.....Rjq..>.P...j.s.....+(_.......j9...A......Y.~;.......{:..~g.@.<..5....zR...`.VP8 p........*(.(.>m2.H$".!'8.H...h..3r....N..CX2_............z...Ch.z5.3..q..z?...{.......z.z)~..e../.-"s.>V...P..V.[..u.U...$@.c'iSG.........?G...J..z..9...k.m......p..B...]..$....io...K.R.....N'.....@'...a.:......Z....lz...}...../..Mr..L....X&k.>.$..I5.sa.[S..)dj..8DP.X...c..... ...VQ........x.....9L.[.Q...Hm{pW..#I....t.@V...c2|.:...Rn.:..g...5.........*).l.......\.s.G.t)...=:..o#.....3:W.S.<....\...d1z...T...n]..x....eW.]4.O..h....j..m.........!..7......./v.Q....O.|..*......Ql....e...y..\..2......S........znC./.V./1...C.tg.nE.xFK[5j......k.E*.....Y}&\a.......].......-..!..K..i.#g.u.T.x_DL..FO..E.`)..h..<-du...=.VL.b6.g...6..l...c.........#....F.r...a,......D.......1`,U~#R..6?
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (5315)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):5316
                                                                                                                                                                                                                                Entropy (8bit):5.288471203452596
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:C/MquF0U7TKcJ3jXmhUslnIemdMDiDRBymh8/UxC9B9E:AMquFp7TKcJyhUcmdMDiDnymhjxCL9E
                                                                                                                                                                                                                                MD5:B56E84A8049BEFEAF630A8407112223A
                                                                                                                                                                                                                                SHA1:ECB17140E2E581CC51B5A8B878D5120E6745D9AA
                                                                                                                                                                                                                                SHA-256:862E9B1E79CDE824B8919F20CC8F85AE5D3C486BA4AA03A1B75C24DFAC63A4C9
                                                                                                                                                                                                                                SHA-512:8AA41C4753E30BFA20215F1B1FD0367EC76E8FEBA1981EECF13930BCDCA30EC1B0B0623376CCDD9A80805E314BE34852F10486FF4808869B4E490C9ED5A280B0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/BoQX5LU6.js
                                                                                                                                                                                                                                Preview:import{L as C,a8 as A,C as a,D as r,M as t,K as o,N as s,F as i,E as k,e as l,A as v,G as d,R as c,W as j}from"./DGrY2nCv.js";const N={class:"flex items-center justify-center flex-1 fixture-card__completed"},S={class:"relative z-10 flex flex-col flex-1 h-full py-4 card__body"},T={class:"w-full text-center card__meta"},I={class:"flex flex-col items-center flex-grow card__fixture-container"},F={class:"flex items-center justify-center w-full h-full gap-4 card__fixture"},G={class:"flex items-end justify-end flex-1 gap-4 card__fixture-team font-heading max-w-[400px]"},R={class:"flex flex-row-reverse items-center card__fixture-team"},q={class:"flex flex-col justify-center w-auto"},P={class:"flex flex-col items-center mb-auto gap-1 card__match-meta mx-4 mt-4"},z={key:0},D={key:1},E={key:2},H={class:"text-center font-bold text-xl leading-[1] flex-1 mr-2 after:absolute after:w-[1px] after:content-[''] after:left-0 after:right-0 after:mx-auto after:top-2 after:bottom-2 after:border after:border-
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (781)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):782
                                                                                                                                                                                                                                Entropy (8bit):5.347380074635761
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:jWo5ePwE9IarQ1J+wbXB4QlBCzn1j3ComqZ+jZ7Eaov:jcwwrLgXmQlYVv+lEb
                                                                                                                                                                                                                                MD5:58AF377D8D357073BEE1D9B5FDFD3C1F
                                                                                                                                                                                                                                SHA1:88B332D3F661F95A89AA5DB5FFD4EDB82A2139BD
                                                                                                                                                                                                                                SHA-256:C59F5CD4D21C54C444C1A2AC757496D99F93D6C24757EDB839566ED345D0392D
                                                                                                                                                                                                                                SHA-512:C7D3F00311696688C5EEF18485D4D0688F328922BA5A03676552AD45F9C43CDC228ACB592B0AFD4F477B0D7E79C5E94B41EC2519A7CC155FB84F8E5E7C2DEF69
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{L as g,e,C as l,D as s,G as m,J as k,K as h,M as p,A as x,F as u,m as b}from"./DGrY2nCv.js";const f={key:0,class:"container flex justify-center max-w-3xl gap-6 m-auto text-black"},y=["href","title"],S=["src"],I=g({name:"FooterSocialSharing",__name:"SocialSharing",setup(_){const t=b(),c=t.public.social.links;return(i,C)=>e(c).length?(l(),s("div",f,[(l(!0),s(m,null,k(e(c),a=>{var o,r,n;return l(),s(m,{key:a.link},[a!=null&&a.link?(l(),s("a",{key:0,target:"_blank",href:a.link,title:a.handle,class:h(`text-${(n=(r=(o=e(t).public.club)==null?void 0:o.theme.club)==null?void 0:r.color)==null?void 0:n.color}`)},[p("img",{src:("useGCImage"in i?i.useGCImage:e(x))(!0,48,48,a.iconImageKey),class:"w-[24px]"},null,8,S)],10,y)):u("",!0)],64)}),128))])):u("",!0)}});export{I as _};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x492, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):91465
                                                                                                                                                                                                                                Entropy (8bit):7.95000626210651
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:k06QoNcuueJFNLZhfEUxZ9jMq+dJCOG6k8+iY3ay8QithKw:fAbfjt1Wq+yOG6kR8Fmw
                                                                                                                                                                                                                                MD5:7C9D436063C695B14337657414E18E8A
                                                                                                                                                                                                                                SHA1:17BDD374CBA14E841BAC73C191EB49FB9845F85C
                                                                                                                                                                                                                                SHA-256:17FAD3CFE16A22760F0ADC0ED3D10864B8F87CEC488E227A31C77BDA4D9C53CC
                                                                                                                                                                                                                                SHA-512:3317D1C4C697DEAFA143E2F3C9F727DC50C36461A4BF29526362BD832314FBF6BDB2C656552A0816757DD17D9CE740EFADC206779B5FB7B683E5D0DE553F3157
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0....................................................................%%2..............................................................%%2........@.."..........9........................................................................................x.o....H.......G......\.o..t...........................................................................Y...5(....|..~.?..........O.. ...^oK.................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32185)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):32186
                                                                                                                                                                                                                                Entropy (8bit):5.475172306829367
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:QWGUUVAL08OdYKD2gV0FlYO+4cdMOtARyJ3e76/Nj2NAQVa4MwWKflYcgDXo1y8X:QDVAwvdqgV0UXoMc84FlFrrZIG8ATBdJ
                                                                                                                                                                                                                                MD5:F7897B42DC30BDC88D7030DDA469C2C1
                                                                                                                                                                                                                                SHA1:E500E3E2BD972C76B461D03029B3128780CB1ECA
                                                                                                                                                                                                                                SHA-256:17E339A0658DA095C4A43F76B0E8C449203E13B603929D28D9B9A32569C69613
                                                                                                                                                                                                                                SHA-512:089C5FEAE3AC88F3E22644573D3028CCA86249CEAB87AB404C0AA2345B6838DD1B53EEA981ADABFA138BAE338AD35E0A98488062B1BAE476E2714B84D5E9F5E2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:var __defProp=Object.defineProperty,__defProps=Object.defineProperties,__getOwnPropDescs=Object.getOwnPropertyDescriptors,__getOwnPropSymbols=Object.getOwnPropertySymbols,__hasOwnProp=Object.prototype.hasOwnProperty,__propIsEnum=Object.prototype.propertyIsEnumerable,__defNormalProp=(e,t,r)=>t in e?__defProp(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,__spreadValues=(e,t)=>{for(var r in t||(t={}))__hasOwnProp.call(t,r)&&__defNormalProp(e,r,t[r]);if(__getOwnPropSymbols)for(var r of __getOwnPropSymbols(t))__propIsEnum.call(t,r)&&__defNormalProp(e,r,t[r]);return e},__spreadProps=(e,t)=>__defProps(e,__getOwnPropDescs(t)),__objRest=(e,t)=>{var r={};for(var n in e)__hasOwnProp.call(e,n)&&t.indexOf(n)<0&&(r[n]=e[n]);if(null!=e&&__getOwnPropSymbols)for(var n of __getOwnPropSymbols(e))t.indexOf(n)<0&&__propIsEnum.call(e,n)&&(r[n]=e[n]);return r},__async=(e,t,r)=>new Promise(((n,o)=>{var a=e=>{try{s(r.next(e))}catch(t){o(t)}},i=e=>{try{s(r.throw(e))}catch(t){o(t)}},s=e=>e.done
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (2050)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2051
                                                                                                                                                                                                                                Entropy (8bit):5.435925920828198
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:jSnHAEVda2zsvZqXxkjsQ6+lBpA0szuM6vE9bseam:cPba2zsvvIb+3szL689IHm
                                                                                                                                                                                                                                MD5:88761431A1ADECEC8756E0E48322CE82
                                                                                                                                                                                                                                SHA1:70A23B5297DC796A227A814964EDC1DFB69D2A69
                                                                                                                                                                                                                                SHA-256:F0F12D3C558E9E1468EBC7906A5F4B53BFC33E96C80BD75E2967133FE673D67C
                                                                                                                                                                                                                                SHA-512:A603BF5922D7C45B94604117ADE77D4711D42128E89B0DB29F0101E7D760EEEFE364603EC4728A327A5F370DBD8E5732C4CFEC42C3A36D1D6028BAF0AA24EE1D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{L as C,h as m,V as v,C as s,D as o,M as r,e as t,N as l,F as c,E as w,A as H,Q as I,R as _,W as A,S as j,X as E}from"./DGrY2nCv.js";import{g as L}from"./BjdxBe_l.js";const T={class:"flex card-border fixutre-carousel-card-after-fill text-clear bg-surface-high"},D={class:"w-full h-full"},F={class:"flex items-center py-2 px-4 justify-between bg-transparent/[0.03]"},S={class:"flex items-center gap-2 text-lg"},G={key:0,class:"font-thin font-secondary"},U={key:1,class:"font-bold font-secondary"},M={class:"club h-[16px] w-[16px] rounded-full bg-surface flex items-center justify-center text-clear text-xs"},Q={class:"flex items-center gap-4 px-4 py-2"},R={class:"flex flex-col gap-1"},V={key:0,class:"font-bold tracking-widest uppercase text-2xs font-secondary text-subtle"},W={key:2,class:"text-sm font-secondary"},z=E(C({__name:"index",props:{data:{}},setup(N){const a=N,d=m(()=>{var e,f,n;return((e=a==null?void 0:a.data)==null?void 0:e.homeOrAway)==="Home"?(f=a==null?void 0:a.data)==null?v
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, progressive, precision 8, 340x340, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):19763
                                                                                                                                                                                                                                Entropy (8bit):7.92728906854234
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:TZwDUDR+zJDJUy5Q1qpfcGNV/gdAYuHA1yB2dgxWVIjw+xByuypMgmTpIcK2:TZQUDyGC1pfRVPp0yodgxBMERypMxT+6
                                                                                                                                                                                                                                MD5:9BFEB3D2CA06D3DBC71EA45150599280
                                                                                                                                                                                                                                SHA1:A1692FDE165FE58A11D16463A4304B33AC4F3BD3
                                                                                                                                                                                                                                SHA-256:E7C2395E8AE043FD665087EBBD0DB75760FDD498ADDF22E7917C6FAFD55CE2ED
                                                                                                                                                                                                                                SHA-512:57207EF2532FFB793E91D537029CA7953E3391B7E6025295AD4F530CE39ABED38772D1B436E62E6233ACBD401B5E3E1FDD7052AC61CE7A990690E0A210286CB8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF.....v.v......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;......T.T.."..........7...........................................................................)...F..=...n,......z.~.............^.-.....Wn..oy.s...'l3X.....|.[9).7.?S>..o.w0.Xn....$.>.`.........T...m.?.m..^.\..[.N.:p.vw.OLTQ..:q..G...z....|.._......K..s^.;x.O.........u.._8..W..^....o|.X.Xt
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):706897
                                                                                                                                                                                                                                Entropy (8bit):5.383054432178475
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:AmfsWd1/vlbwxIyLXsuFKXBXtD+4D72kWMVeYMIcpxv0QvTyF4y19kLKcZXLULK9:Dxc17eJtoT
                                                                                                                                                                                                                                MD5:6E6AA18A6A1C8FC6505ABCE0D5526DAB
                                                                                                                                                                                                                                SHA1:F0B9D43BD9BA313FE54F4822AAA5C15A27ED21C3
                                                                                                                                                                                                                                SHA-256:EFBD6470309A5473778E5C46976252E751A9BB0D8A08C0B3F8692F959297D550
                                                                                                                                                                                                                                SHA-512:4D8A5DFCD987E4023A9F9D1C0F683AF1C9C117865A1169026EC13E9A0F7416988545A6C8866F3C19DC1C2E9AAD6A299A60831859474560812ECDC06E6724DFE2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:!function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var i=o[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,e),i.loaded=!0,i.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(a(),!0),l[l.length]=e}function o(){for(;d<l.length;){var e=d;if(d+=1,l[e].call(),d>1024){for(var t=0,n=l.length-d;t<n;t++)l[t]=l[t+d];l.length-=d,d=0}}l.length=0,d=0,!1}function i(e){return function(){function t(){clearTimeout(n),clearInterval(r),e()}var n=setTimeout(t,0),r=setInterval(t,50)}}e.exports=r;var a,c,s,u,l=[],d=0,p=void 0!==n.g?n.g:self,m=p.MutationObserver||p.WebKitMutationObserver;"function"==typeof m?(c=1,s=new m(o),u=document.createTextNode(""),s.observe(u,{characterData:!0}),a=function(){c=-c,u.data=c}):a=i(o),r.requestFlush=a,r.makeRequestCallFromTimer=i},5937:function(e,t,n){e.exports=n.p+"fingerprinted/img/abnamro-4445e65420800f96f68cfc67a273f66b.svg"},1520:function(e,t,n){e.exports=n.p+"fingerprinted/img/asn-3d9b1bbff2f8f12105510992dbb37ae8.svg
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1400
                                                                                                                                                                                                                                Entropy (8bit):7.8306679546537055
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:ezP+13DqLd8X93zVya6cBViUsbz1kBeKR+53AXgfElW2knoclVNZVv4jQaKze3iz:ezmDEaHVub+UKDX2EM7oc9PwFEe3+gt6
                                                                                                                                                                                                                                MD5:72459A7F87E96D12799797B26614818D
                                                                                                                                                                                                                                SHA1:495EFB6970B32B7780A8809F75149B2E34DFEB7E
                                                                                                                                                                                                                                SHA-256:A8EE14C2BE00CBB6866FB87DF78D03057E604347B31E314758BC8349E0602353
                                                                                                                                                                                                                                SHA-512:F9D8556D61C49986517F21BDD4CC960DFD3A612C68E52E277294FB5CF671F6C9E92C59D92BA79EDAB2549330F06ACC8E760321D9BBD76466B7431C6729B4B0CF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/40x40/4a4e68ec-7beb-4e07-8a92-0d1b025c5d75.webp
                                                                                                                                                                                                                                Preview:RIFFp...WEBPVP8X........'..'..ALPH-.....[.k5....d...@...*...y..K.x....O...k....*S...`|..e.3}...q...).q..a....{..F.U....Z]..].R..m:g].4*.....5*:...v..$..qO.M.=:p.+....1=Tn.5....b...8@`.L.^....7...%.#..R......b..'8.5f..u.....p6s.5J.8}...5..8....(...=...x......9...')....8[.J..Vb....FUg..J.9.]>.....*E....N}.......<....VP8 .........*(.(.>i(.E."...0@....N.{9..... >A(....m..^.?G.U......P..w..._P....?.?U}...~.z:{.z.~..O~.|.....|.....&...{.|.1;...._.....u...G........9F....8....C.2.a.....(?.4.Ns,..K..V....va...i@&..{.LO.....F1.b.(...U2.ZJ.$.~...&.../..q..hG....\...T{B...._F..........\@.-...$.G.6.......(P...]Z!K....4`}^...z[?L.E.A..o..e.uR7.;.o..%N.h.....]i....EQ?...S}.x...I..L...ZkW..1d.......0..?.P~.. ]...G..dQ......3......3!.......[_...Xd.....8.6.=.z...&...E..%.)._..Wh...}."q.MQF...g.......UHL[.~........p.z.i.;0`D.(.d..k.3&..c.&.....]...-..@.R..^..F.....R....(..4.n.7...(*.-....M..9b..8......d...!.#.....IO..........G.....C..?..?.8j`m7J.".!o.l'..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):63353
                                                                                                                                                                                                                                Entropy (8bit):5.403338302350647
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:Ese3JXhZSMYifvupKWzej38n6XrHoQ0hF:EJBgFzej38nMr0F
                                                                                                                                                                                                                                MD5:151E9844CC153239A29BE6557A72AE35
                                                                                                                                                                                                                                SHA1:CF9551AFD4911B00981FE7E956A7075777FDF8F2
                                                                                                                                                                                                                                SHA-256:7DBC72C3F0511495FDF45D42283A246613DB44B0906199CEF195A773068D822F
                                                                                                                                                                                                                                SHA-512:6A7CF00667E8FFD90FA4F095B4E1946486FBEA0DA05FBB9EB1AA524412E8D4EABC0948F67FD2B2E1754BDEC5E38B5A2BEFCD513A1D7BD270E43FDE7C605EBE59
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn-ukwest.onetrust.com/scripttemplates/202407.1.0/assets/v2/otPcCenter.json
                                                                                                                                                                                                                                Preview:. {. "name": "otPcCenter",. "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY0NlbnRlciBvdC1oaWRlIG90LWZhZGUtaW4iPjxkaXYgcm9sZT0iZGlhbG9nIiBhcmlhLW1vZGFsPSJ0cnVlIj48IS0tIENsb3NlIEJ1dHRvbiAtLT48ZGl2IGNsYXNzPSJvdC1wYy1oZWFkZXIiPjwhLS0gTG9nbyBUYWcgLS0+PGRpdiBjbGFzcz0ib3QtcGMtbG9nbyIgcm9sZT0iaW1nIiBhcmlhLWxhYmVsPSJDb21wYW55IExvZ28iPjwvZGl2PjxidXR0b24gaWQ9ImNsb3NlLXBjLWJ0bi1oYW5kbGVyIiBjbGFzcz0ib3QtY2xvc2UtaWNvbiIgYXJpYS1sYWJlbD0iQ2xvc2UiPjwvYnV0dG9uPjwvZGl2PjwhLS0gQ2xvc2UgQnV0dG9uIC0tPjxkaXYgaWQ9Im90LXBjLWNvbnRlbnQiIGNsYXNzPSJvdC1wYy1zY3JvbGxiYXIiPjxoMiBpZD0ib3QtcGMtdGl0bGUiPllvdXIgUHJpdmFjeTwvaDI+PGRpdiBpZD0ib3QtcGMtZGVzYyI+PC9kaXY+PGJ1dHRvbiBpZD0iYWNjZXB0LXJlY29tbWVuZGVkLWJ0bi1oYW5kbGVyIj5BbGxvdyBhbGw8L2J1dHRvbj48c2VjdGlvbiBjbGFzcz0ib3Qtc2RrLXJvdyBvdC1jYXQtZ3JwIj48aDMgaWQ9Im90LWNhdGVnb3J5LXRpdGxlIj5NYW5hZ2UgQ29va2llIFByZWZlcmVuY2VzPC9oMz48ZGl2IGNsYXNzPSJvdC1wbGktaGRyIj48c3BhbiBjbGFzcz0ib3QtbGktdGl0bGUiPkNvbnNlbnQ8L3NwYW4+IDxzcGFuIGNsYXNzPSJvdC1saS10aX
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):5670
                                                                                                                                                                                                                                Entropy (8bit):7.925663803591541
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:rGPDg741jwKwfh1mqzjrWlrxNK5ZlQiJr4W5cObPWYmcLVFx6SIP27jSTgvy/o:rGLaP7qXN+ZlXx4k7TWFcLVFx6SdpK/o
                                                                                                                                                                                                                                MD5:431C64A5D6733545A5B03821ECD4A2BC
                                                                                                                                                                                                                                SHA1:AC38877FC784E732FA4E48EAC56EE10CF8A9DCAB
                                                                                                                                                                                                                                SHA-256:115421E7BEA2150F178544FC9359BDF696AE153733E60610583431364B858D5A
                                                                                                                                                                                                                                SHA-512:079589218750B8619ED9EEDDBC68497839BBF24A6BF5638729444AAAF8EA71CEB557D3057AF38A0C6E6C24986D3D90965101508635BED12803AD11E4C9023160
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-core-long-stadium-jacket-black-mens_ss5_p-201196705+u-22f0riyyv6b6bhyay3oj+v-kch04mp7jyjsjgyi2sz0.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma.................. mdat....."*u6..h4 2.*.P...A@.^..A...Hqx.....X...D..Q^..T....E.M...|T@.8..W...F..2.|\._n....l..?.%.w..pI.^.t$Jq.&...L.c.a&...K.....qTuF..!C..|...C$.rK.`....#..:.u.,.j....0.y..2..9.&..#H...........A.@..5.J...s.=4_T......Y"|bVO.....tt.'..z............5.v,.I.~/.-.lJ..x%........`..!.....k{.F. F...........JrkZ8qC...g1....W....#.4.1.%.[.d...t.BYGo.0..f.0.g..K.. +....d.;...n0&`n...c..&.&2...<!....h,'N..\P*/.(.&..H.\?..{M..(..;..dO....\j&O......V%.hFA4+#T.@...C2S.....3..\.U..'.....!|.%.X>....v.T..S...b..=..Qd...T. ..G:.I..zbru._..ME\..D..`...4y......{... .I.H..P...../.F..C........-.3.....a...N...~Er..k......'l8.n.........k?...1.........a%.C.Z.w.>..G.x...Hv..8....8.V(.x..E....#A)Br...V..}......._.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65109)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):253238
                                                                                                                                                                                                                                Entropy (8bit):5.263504733131914
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:lulLAUBEDWvP6IoPaEbuW/yd5qb1IAIe0vHbFS2H2I:lul8UBEDWvP6IoPauZhIMk6I
                                                                                                                                                                                                                                MD5:E0E42501ECDA2045AE3504F9FA09A4EF
                                                                                                                                                                                                                                SHA1:EC310690EA5409699DDC08F60F219B79D310D4EC
                                                                                                                                                                                                                                SHA-256:5459468AC13B8319A5ED2E9836A86080E1876E86620E1347ACBC0CEACBEDD32E
                                                                                                                                                                                                                                SHA-512:F8ABBAB3CD2784F2A13F496197E620929E7A6362249DF65EADD91525835A0E8955F3F1FF90A7904498FC46EC0646319E5EC140F06CCB34E1B9BE772EC48EF5D0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/bodymovin/5.7.0/lottie.min.js
                                                                                                                                                                                                                                Preview:(typeof navigator !== "undefined") && (function(root, factory) {. if (typeof define === "function" && define.amd) {. define(function() {. return factory(root);. });. } else if (typeof module === "object" && module.exports) {. module.exports = factory(root);. } else {. root.lottie = factory(root);. root.bodymovin = root.lottie;. }.}((window || {}), function(window) {.."use strict";var svgNS="http://www.w3.org/2000/svg",locationHref="",initialDefaultFrame=-999999,subframeEnabled=!0,expressionsPlugin,isSafari=/^((?!chrome|android).)*safari/i.test(navigator.userAgent),cachedColors={},bm_rounder=Math.round,bm_rnd,bm_pow=Math.pow,bm_sqrt=Math.sqrt,bm_abs=Math.abs,bm_floor=Math.floor,bm_max=Math.max,bm_min=Math.min,blitter=10,BMMath={};function ProjectInterface(){return{}}!function(){var t,e=["abs","acos","acosh","asin","asinh","atan","atanh","atan2","ceil","cbrt","expm1","clz32","cos","cosh","exp","floor","fround","hypot","imul","log"
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):706897
                                                                                                                                                                                                                                Entropy (8bit):5.383054432178475
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:AmfsWd1/vlbwxIyLXsuFKXBXtD+4D72kWMVeYMIcpxv0QvTyF4y19kLKcZXLULK9:Dxc17eJtoT
                                                                                                                                                                                                                                MD5:6E6AA18A6A1C8FC6505ABCE0D5526DAB
                                                                                                                                                                                                                                SHA1:F0B9D43BD9BA313FE54F4822AAA5C15A27ED21C3
                                                                                                                                                                                                                                SHA-256:EFBD6470309A5473778E5C46976252E751A9BB0D8A08C0B3F8692F959297D550
                                                                                                                                                                                                                                SHA-512:4D8A5DFCD987E4023A9F9D1C0F683AF1C9C117865A1169026EC13E9A0F7416988545A6C8866F3C19DC1C2E9AAD6A299A60831859474560812ECDC06E6724DFE2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://js.stripe.com/v3/
                                                                                                                                                                                                                                Preview:!function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var i=o[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,e),i.loaded=!0,i.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(a(),!0),l[l.length]=e}function o(){for(;d<l.length;){var e=d;if(d+=1,l[e].call(),d>1024){for(var t=0,n=l.length-d;t<n;t++)l[t]=l[t+d];l.length-=d,d=0}}l.length=0,d=0,!1}function i(e){return function(){function t(){clearTimeout(n),clearInterval(r),e()}var n=setTimeout(t,0),r=setInterval(t,50)}}e.exports=r;var a,c,s,u,l=[],d=0,p=void 0!==n.g?n.g:self,m=p.MutationObserver||p.WebKitMutationObserver;"function"==typeof m?(c=1,s=new m(o),u=document.createTextNode(""),s.observe(u,{characterData:!0}),a=function(){c=-c,u.data=c}):a=i(o),r.requestFlush=a,r.makeRequestCallFromTimer=i},5937:function(e,t,n){e.exports=n.p+"fingerprinted/img/abnamro-4445e65420800f96f68cfc67a273f66b.svg"},1520:function(e,t,n){e.exports=n.p+"fingerprinted/img/asn-3d9b1bbff2f8f12105510992dbb37ae8.svg
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1522
                                                                                                                                                                                                                                Entropy (8bit):7.847318662212455
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:rwzvCW4nhx0tW1ItnOF91wHpCO1cK/V21TFLHetehpdXGJeDCFbjNzt+xDJxUOx5:rwzvC3nhx0tW1WHsO1cK81TBHetehmUL
                                                                                                                                                                                                                                MD5:060CA80429D471CE4873AFB1FD30A104
                                                                                                                                                                                                                                SHA1:8A8704FB3EC31BEAE754680833B4E55B7729A752
                                                                                                                                                                                                                                SHA-256:666D97589A52D2C70782000AC18CA29A0C20B9F8A24130B8B698CDC679317BE1
                                                                                                                                                                                                                                SHA-512:EFBAD858732BCDFB7A7D5C5BF9B9F62C9AE6E0C2FBFFA75EA06A7469B4593903255A1B1C31B5BF32B8707FF5091093DC7ADA826DFDBCBC790AFD4B50509FCDDF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/40x40/282fd2d7-dad4-4e27-997f-cb39de812f3f.webp
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X........'..'..ALPH........j7k.s..if.s`....33C....?3[,.....wn..1...DA.c/;....zu|k+$....Ug{..z..5.X.D.3J...I...9v...T...+M......E].@B.A7.0...A.#h~N5..oZ!sH.O9..8_."..nR.Qy..@..*.&.@.`.GZ.....TfV>@....\...Y*.'^DK7-...m3.%tn?B-...3.2$......^...$K...M/.s..V.c.s.2$.>J-....z..;Zzh....8O.x.X?H.....{.\.G..%.iy._.C...)..0"..;...... R..x....Nd...o.^...6..P..Z$.z......4..L.?....T".>..{J>.Sr....*......x...H..%..v.~.7..`.3;. Q...VP8 ...0....*(.(.>m,.F."!..;.....d............../..=.~@..(..|.._.nK.g......`}D.+.E..1...~*.8........._.>.>.?..F............b..Q........p.j....!.h..[..`.O.tG'..n.K....X..t..b...8`..qi.P....35%e`.....x......].......$.=...5q.t.....B...`.....vp8....{=.E.l...y...].v-V....|G2{...=+S....i..R.6I!.....i......ES...+._.L.Rc3g.;D.j.Y~.....d?........#/..o.X.$[..i..jE..3@...c...H..|.<s.,.[PE...u..)."._~.>;..?....$W.M...X..\y...Tx.XO.K..N.../.&x>..Xttm....}o.'.....g3;&..u.N.......yW..p|.=.P...DJ...i.....v..>G.._.....K. W..4..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, baseline, precision 8, 450x253, components 3
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):16384
                                                                                                                                                                                                                                Entropy (8bit):7.951871416201497
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:B/n5q6qib1FXBheGBpN5Y/qmxpDiPKyXsD+dhzmS3iS/cIFKas4fbb7:Bxq69Db9PPYCmxYPKyXsD+/S5MnFKbcL
                                                                                                                                                                                                                                MD5:93AD64E39F8A14ACB2ACC551919A1F5A
                                                                                                                                                                                                                                SHA1:C433759C508BA28243399E407813FD745423F945
                                                                                                                                                                                                                                SHA-256:FC691969A5484AD5CC315B7BBCF552E791A91CAE5400B4B6D39F53E2607991B7
                                                                                                                                                                                                                                SHA-512:FE67BE280FF02185770C8A76856F4BC26A20F4E9FE41EC20C999C1A74F6F23C15F608398BEAFC0A5FFEDECE9F55058C521C143A8F1C44F27E4B70F653C682B7C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/450x254/4dd2ff50-a823-11ef-82cd-31c12e9d106c.jpg
                                                                                                                                                                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................O.........................!.1.AQa.."q.2....#BR...$..34Cbr....%ds....6D.....Tc................................;.......................!1.A."Q.a.2Rq.........#..B.3CSbr..............?......Zk..i..=`.~.mx.....[}..p..P.).B#}X.....*.Z.Fq...1..4....... ...i.XO.kq.TC....-....KO4..s..B...>Z.-`.(...B..h..o!.....C>35.Im?..>..W..q.J>...\*..1.z2|\.7..|...h.....N}4..m.2).t...m..(.q.ca,\.u9...w.y..y.H....hED.E.+...*.]...Zy.k...>.>.>...>Z...1u.:..n.~+j.C.$j..#VV'.......q.<.Q..W.G.q.}.....gT.^F3....:.5..Z.........t#.(T?....4j.....n..<.}.>...7;.S[|.R\EP'....<.;cJ.]..k5..*x*.Y.#.......y......-..6.G.....<...D#..#I.}".m./..eO|..T.N...H.^..Q.NIC..F.k.6[....S<.v8r.~..2.."...|..pG.O....c.....+n.Y`..$.R.Bx..h..=....wi...g.....4.....@.f...L.P....N..+Z{...."."..^..I..&.GWV.T.SV..^.....Q>r.%x^
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):244375
                                                                                                                                                                                                                                Entropy (8bit):5.4541358501238815
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:pfLeYH8AtPJ137OeR8NteqZEbkxZNsucrl0xYurPK713EN:pfLeYc+PJxH8NNfFcrHurPK713C
                                                                                                                                                                                                                                MD5:98A1AA6D0155EA8597C93CD050CE5808
                                                                                                                                                                                                                                SHA1:C844C1CBAA79A4F09F50E2DF3F648B8B5AA6CB5E
                                                                                                                                                                                                                                SHA-256:527BF3DACC5EB62211130FE4BF315C682861320AB25B4AA2EFE6EA87A760DB8C
                                                                                                                                                                                                                                SHA-512:BB01621E0CBE1185D2167CEDB9517A29FE6537AE0E23254243DF90F36A66A0E1D91034E9A772E76C94FC1E1E969DB9082177777EC6085A752B3BCB9BC8B98BC2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1388
                                                                                                                                                                                                                                Entropy (8bit):7.825335172195552
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:6zEY6/Z42qxKOi0Ww5Q4/EaCu3UUSgPNERIYLm+mTIA8gDYu+RX9c:6zETjSKOi9w+aCu3PSgPNii+mTIA5qXy
                                                                                                                                                                                                                                MD5:BBD99A3A9EFBF0EB5D0FE6F125247910
                                                                                                                                                                                                                                SHA1:6EE7E85AB012C81AA17A47C034DFB19FEF0117AC
                                                                                                                                                                                                                                SHA-256:A60C33758FC8B9DF9D07EAFC0F5080A13E69A236F8D094D6B5FA2A8A7414B171
                                                                                                                                                                                                                                SHA-512:942C9A41B987A1C62DAC8E45098E7F25E6FDDC18E2AF38673978D987321ECEEA917C296047FAAE7093933EFC6D74A2D57D66ED5E46CCBF6AD559DA09DED4597B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFFd...WEBPVP8X........'..'..ALPH[.....s..=..W...I.m[e*.+..Y.'.nm.|.;xp..."b...)S.y....k..C.w.X.t.>... ...O....._.:.bde. .9..uj.....U.P.......@.=;..s._Y.e......`vz.......LM.9.B..4.s..g..`P.>5...b...#.iX...@.c.Q.C./..O..9>....2.B..r52...~K...E-H.2X....\d.iPr....<L..._P}(.. n.]?P.Y.i.......m.....CRA.kT...u H.(^...8u.....O#hx..]..{@~.W.b..A..........F.B.%........VP8 .........*(.(.>m*.F$"!.1.....b...6...m/;....w.~X...o.O.6.o..>...Z.w/.?....}....;.W.g._..........7.?.o...7;....&~......f...7c..d...Q..V..X<.)r.J...yb....}....... ....*3?R.,,..... 4...S;......bu).!l.R............n.Hw...l...r......t!.Z..4S....3 L(|@...j..x....Z.-.......U.. ...SS.....'...D..Y..6o./r.N.J.....b.na#.....@./..F.po.4.S.VW.\.-r....wi.8....M.N......+k.....s.L...w.7p.DE...h.Y..NP8. ..|G..?29.C...m....V....#.o...G8.p.."....fF..#N...<.&.v...........w...N.[..e+......n.[..3.9...h../....^.....+V.~...L..H..M...<]........w....b....4....&...-..]!......A_0U.......z..e...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):390
                                                                                                                                                                                                                                Entropy (8bit):7.061721460742651
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:6v/7krH9RyqudV/Uq9xCH5qEByQBAzFqOz08nB7:/dRyquL/zwqvOAzP02p
                                                                                                                                                                                                                                MD5:EBA1553F7E4DF09FD7C9E886CD6B4365
                                                                                                                                                                                                                                SHA1:18966E3D1EF6901EEEE7FDCF3125D56F7442925B
                                                                                                                                                                                                                                SHA-256:AAC84C26C5DDA8A4A8CAFB119F7D9F4F745D54B78F46C3E4EEB290AD6C824EF8
                                                                                                                                                                                                                                SHA-512:8BA6F4404607AF41763E5F14652084CA540052E36A74387FC0EA40F2D0F71DF10480BF6F5BDD79A7ECD0C5BCB57BAF4BC09883DEE1D4542D008E82F9FE1FF4AF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....W.......pHYs...%...%.IR$....8IDATx.....@.E..J..J...@:....K..J..(.:Q......Dsf..G.{.............@E..zy.;.g?V<.Z...Sd.Q.3o..:&.E.S.n.[%..i...>.8R.FZ.Q...-.lrQ.M0$.J.~.p..uH......Q...o.%...5....@...k_.2..Y|\`nD$\..z .5A..;.k.7..WZm..p.....q<B...G..&<.l.^;H7....... . .= .....Ix..!Bq.RW.h.y.+.T....R.M..5.._..;..Ou.7...k....."?.......}z......+\F....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1741)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1824
                                                                                                                                                                                                                                Entropy (8bit):4.113449237147493
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:qceYUu2VV/fjvIr9cLQkqNvvCZL/w5QGDT2bLUi4:u+2VV/fjvIr9cLQkUm2uki4
                                                                                                                                                                                                                                MD5:10D3CC5B3A4F30FD3E25CBC429AF4B29
                                                                                                                                                                                                                                SHA1:23B63AFCE3D835948D98A90C8CDC2722414A3330
                                                                                                                                                                                                                                SHA-256:5FF75E118531F9DD1C34F28E6D05BC9D8B1D58C3BA94A498B6F0CC0472EB1D46
                                                                                                                                                                                                                                SHA-512:7E63F62B55605D8C25ABF58DF37B95D928421AB521E11424CA4995C2BB613EFCA3197F23C67C811A776224CC6A78DB82FB5264B6755DD4897F98B4B0A6016B0D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/gc-icons/fan/hospitality.svg
                                                                                                                                                                                                                                Preview: <svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 22 23" >. <path fill="currentColor" fill-rule="evenodd" clip-rule="evenodd" d="M10.9999 0.305557C11.3696 0.305557 11.6709 0.606531 11.6709 0.976561C11.6709 1.34659 11.3696 1.64756 10.9999 1.64756C10.6299 1.64756 10.3289 1.34659 10.3289 0.976561C10.3289 0.606531 10.6299 0.305557 10.9999 0.305557ZM11.4961 1.81287C11.7824 1.64237 11.9765 1.33315 11.9765 0.976561C11.9765 0.438169 11.5383 0 10.9999 0C10.4615 0 10.0233 0.438169 10.0233 0.976561C10.0233 1.33315 10.2174 1.64237 10.5037 1.81287C5.33427 2.07137 1.22208 6.34459 1.22208 11.5782H20.7777C20.7777 6.34459 16.6659 2.07137 11.4961 1.81287ZM21.7471 11.8837H0.252696C0.113056 11.8837 0 11.9971 0 12.1367V12.853C0 12.9926 0.113056 13.106 0.252696 13.106H21.7471C21.8868 13.106 22.0001 12.9926 22.0001 12.853V12.1367C22.0001 11.9971 21.8868 11.8837 21.7471 11.8837ZM5.58976 20.1499L0.916565 22.187V16.1657L5.58976 15.3868V20.1499ZM18.9551 14.2239H18.2096C18.1344 14.2239 18.0559
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 600 x 106, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4036
                                                                                                                                                                                                                                Entropy (8bit):7.806157835029585
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:L7zlY+7W31R5kpfT1E0LH6+HN7ro7vAQDApz/ajmlRA1:ZYH31WBpGH7c5a2RC
                                                                                                                                                                                                                                MD5:13CFAC93F102CCA813515B432E292220
                                                                                                                                                                                                                                SHA1:2515DA7707D11C89185C9021F0000CFFBE0578F9
                                                                                                                                                                                                                                SHA-256:A335FC1DA4A5FFC1FCACFA3EAB57506FAA41F026954496BECB59CF5FBCD99D0E
                                                                                                                                                                                                                                SHA-512:7C6B0361959E8667CF28E63149A31CC141AF2F9B3FE7DC758BCC19146ABBD2573D333D52F7DF9D7CE10CD2F7F2DF9BECB300BFE839CA76590508D3360ABE7849
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn-ukwest.onetrust.com/logos/static/ot_company_logo.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR...X...j.....W..a....PLTE...O._P._P.`S.\T.\T.]T.^T.`U.ZU.]U.`V.]V.^X._X.`S.\S.^T.^T.]U.]U.^P.`P.`P.XP.`X.`P.`X.`U.ZU.`U.ZU.`T.\T.`T.\T.`T.^S.\S.`S.\V.^U.]U.`V.^U.]U.^W.^T.]V.]T.]V.^T.^V.^S.^T._V.]V._S.\S.^U.]U._U.]U._T.\T.^V.]V._T.]U.^V.]V._U.^T.]U.]T.]U.]U.^T.^U.^U.^U.^U.^U.^U.^U.^U.^...W...VtRNS........................ !!0011@@AAOPPQ_```aooppq.....................................Nv....IDATx..o{....m.tk.-f&&RK..kzU....q..Ns....`...(.l.D..;.!...21).......... ..Bv...}.......`y.<X.,/8.<Xby.....`y.<X._...X.....r .~.`...%..~.`.J......+..K,...,].=Xb....+K..X...,]..`..{.t.{..r...`iJ-....z......K,.4..K{Q...-.=Xxa.,|..V88.Mg.E%...d.ar...B6JB.....-nD.....=..wR).FA...........M.......v.{...PMY...]@..o..,.....Y..=H.]....|....d..g}q.....v~Ahg....Iq..K....)...N{t..^J..d+.I.'=...7..]0..L.n.,.O.r......j2...v6.f..Gg.c.".o...+e...'....r...+.X.6[.+.0U..p..i.....V.V 1.+|..h...Q.....Z....f.`.B..p2gZ...c....>X...*'....-.`M..;.k..4..!X*K.'oCM.^.8..7a....s.V8/;....W.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (617)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):618
                                                                                                                                                                                                                                Entropy (8bit):4.950321862267177
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:vRhUZ6UjHhUOZFCYkshKAnsUt8hKAnsZWCGjH0FsKtBjH0FsCw:pGNjHGODjH4+sUt84+s8pH0FsKtBjH0c
                                                                                                                                                                                                                                MD5:2832E0434C08772437D20FE2FF2A4428
                                                                                                                                                                                                                                SHA1:DD745A294CB37835E33265C797C3B2A3B3C2B022
                                                                                                                                                                                                                                SHA-256:E34A1D6D22139A59DE36690971272A787806BFF842F3F084E2383E03A98D5B87
                                                                                                                                                                                                                                SHA-512:C22B7781DCE4162EEB81F5C63232263AEAE2E07FCA7B2D1B6FF0676CC03A123D934AA6E0DFEE6F1139B5BF6899FCD2CB146ADBAC1EF3BBB23462827F0ACC3A61
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:const u=(e,s="light")=>{var c,o,i,r;if((c=e==null?void 0:e.competitionImage_Custom)!=null&&c.key)return(o=e==null?void 0:e.competitionImage_Custom)==null?void 0:o.key;switch(s){case"light":default:return(i=e==null?void 0:e.competitionIcons)==null?void 0:i["crest-full-colour"];case"dark":case"club":return(r=e==null?void 0:e.competitionIcons)==null?void 0:r["crest-white-outline"]}},n=(e,s)=>{var c,o;switch(s){case"light":default:return(c=e==null?void 0:e.icons)==null?void 0:c["crest-full-colour"];case"dark":case"club":return(o=e==null?void 0:e.icons)==null?void 0:o["crest-white-outline"]}};export{n as a,u as g};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):88751
                                                                                                                                                                                                                                Entropy (8bit):5.414296471740167
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:2sHx8vawlWe2XzbStiSc6q1jboAmKum7EqIZ7d+/:2sHx8vzWe2jOtiSg1jboAmKum7EqCp+/
                                                                                                                                                                                                                                MD5:69CB7809B5011312E716F29B3D19DCE6
                                                                                                                                                                                                                                SHA1:833DABFB546D57065AEBA7190B5EE5A2428DFA47
                                                                                                                                                                                                                                SHA-256:E039E607C78306C7E029A7FD0ECDB14F86456F16E1A5CE65AA26B4FDF1D38A3C
                                                                                                                                                                                                                                SHA-512:4259C8F940CFE4B7EC384E5ABD855713DA7792A955A7B737B75E45E6559A90292ADE59D7CCAB381EA4C2D0FA5109B4ABD9BFA0887C05C9FB1A27469D5E198A69
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://m.stripe.network/out-4.5.43.js
                                                                                                                                                                                                                                Preview:var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var _ in e)n.d(r,_,function(t){return e[t]}.bind(null,_));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=30)}([function(e,t,n){"use strict";(function(e){n.d(t,"a",(function(){retur
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (740)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):741
                                                                                                                                                                                                                                Entropy (8bit):5.396069007701376
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:jpufaqePwZ4768JT5soynndXkKjLycrCX1l02PeUL+j5bzjN/cLTcLc+I67VK77t:jpufBePwiVVsoyndX1fycrS1zeUL+j5s
                                                                                                                                                                                                                                MD5:5318478F1CF48A646C0F3D86FF22DAB2
                                                                                                                                                                                                                                SHA1:029ED641B9ACA4C8423B8BD1758D8649F70BD0EA
                                                                                                                                                                                                                                SHA-256:ECC7BD7C414D0A76E909544B3742EBFB232F457CFFC4D7EB6BCA2B5A966C7FCB
                                                                                                                                                                                                                                SHA-512:6E802F675FFCBF2955681A8C030C263C9ECDF31A9C3A1A2BA4A152601C3F52E3715AB9B6D8E92174751711094BD1B75CB149967592F152954BD59CE72B53FC7F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/DgnMgl17.js
                                                                                                                                                                                                                                Preview:import{L as p,r as c,C as r,E as g,Q as b,M as d,e,A as h,K as z,m as _,a9 as f}from"./DGrY2nCv.js";const w=["src","alt"],I=p({__name:"index",props:{size:{default:"small"},to:{}},setup(i){var t;const s=i,o=_(),u=c((t=o.public)==null?void 0:t.club.name);return(a,C)=>{const n=f;return r(),g(n,{to:a.to?a.to:void 0},{default:b(()=>{var m,l,x;return[d("img",{src:("useGCImage"in a?a.useGCImage:e(h))(!0,170,170,((x=(l=(m=e(o))==null?void 0:m.public)==null?void 0:l.club)==null?void 0:x.logo)||""),alt:`${e(u)} Logo`,class:z(["object-contain",{"max-h-[48px] max-w-[48px]":s.size==="medium","max-h-[32px] max-w-[32px] mx-8":s.size==="small","h-auto max-w-[85px] max-h-[85px]":s.size==="large"}])},null,10,w)]}),_:1},8,["to"])}}});export{I as _};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3856
                                                                                                                                                                                                                                Entropy (8bit):7.947085476083858
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:zY12+1kYg5uzX5xMtv39ay850bC+hPzWGz8Alq:U12+1FgAzXrMTi0bC+h7Wwlq
                                                                                                                                                                                                                                MD5:17FF762ED9BE663BE581CC5B6445156B
                                                                                                                                                                                                                                SHA1:229805F8CE6B87191ABF7130152AF89E6BDD116B
                                                                                                                                                                                                                                SHA-256:7DC96DB121F4C1BB62735D4B47AE2E524DFB2DBE8DC9EA6F4412F204A7FE5F71
                                                                                                                                                                                                                                SHA-512:F2A74C46B5EF8DC1B1F070AF7DA11FDBD4324B7D40A815890672590C1A7E32221C56BA455F2AAB5C2AB04B243AE56427B1F5C78667E832217B78823E05395CE5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn-ukwest.onetrust.com/logos/static/ot_persistent_cookie_icon.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR...d...d.....p.T....IDATx..].P......fsW%.JmR.l....I.Btf.UQWqw.qf@.....X.o...F.].6*.."...(".....f^.3.3=..n...................x"A.........c..8... .1..{6.l..h5.._......g.5f..|..E...?..J]K.o....V.8:.it@Ki#.[V..0/.j........w"....q........^..w.WN...?........P...7.g..U.E.t...UD.....PBE-7.j..c..E.U..#.......E..=.b."...*.&.P.r.u...V.........X'.b:.[E.WL..-.......Q.u.m.$U..w2%...................bh..E[i{.h5....Mg.j.........DXX...ETSe..*eIp\..*U.....cj..Wwe.J..6WZ...9.'4...W.}.`l|n......P)[|i...n\...l2 .._2.lM.Cn.C^.."O.?#...#.W. ...jO)V.|.h.W...{.I&..O..B........Z\.....8R;_...U.......|ii).z....BN\<M^......|AZ..Ys.1uzZ...S.S..o:.Lv.<$..T..zI...Gz..A>....;...lI.-^{3......5.<..e.3We...C...z.M...kH....q..U2x..R.s3w..l>.V)..O..B..+.e...?h.Q...{...q..%.9..G...gkR..H.>f.6./S..e.4.P....tV<|...;Z..{._...B?Xc.....i..L.4!C;:...`.7.N...X.....E..=.^..P.X.1..EI...t.^..8&*.ff...\.>}.l.\...qx...u...W.a..I..S.2r.......{..~...z$...a.A....E....Eed?.!!.;r}.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (20186)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):338351
                                                                                                                                                                                                                                Entropy (8bit):5.588500832342224
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:d568AUabgFPMXMiOR0GPmPx276DmoMfgQJxW:d568AUabg7GGPm07A
                                                                                                                                                                                                                                MD5:2700B1EF4159C425D9520AA39E616041
                                                                                                                                                                                                                                SHA1:C2BB46E4F8DC7959674936A00CBF6254C0B16F65
                                                                                                                                                                                                                                SHA-256:FE8DB96DDD9CE6F131FAD39A07CE22FFF26C6FB2B7FFF4FA089320E64941F6BB
                                                                                                                                                                                                                                SHA-512:DA10BF562CA8D46943FC11B12AB808CE574992D088CF72E3AB839102162F857EBB7FB5FF241E42FB32D6C66930FC09D7E693CD8EE0BDAFC2FC8EC876AC92EA53
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtm.js?id=GTM-WLWS6G
                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"43",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1787), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1787
                                                                                                                                                                                                                                Entropy (8bit):5.4661570255866065
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:4liqHcr0OpfNQi43KTZG/rVhq2Dld8qntVQNId/:4YqpOp6iJ4/rDxd88qNe
                                                                                                                                                                                                                                MD5:1DA701210C2AD11DCA7DC468826427A8
                                                                                                                                                                                                                                SHA1:31B97E18ADE7EC313E92702DA8EE345438404DD0
                                                                                                                                                                                                                                SHA-256:EF231DCD4CBCAD51C72EA21B29DC248D1E1676C4CF125563708AEE598FD5B91A
                                                                                                                                                                                                                                SHA-512:C6BAC706BAD2B5A9CE0BFDD8BD84DA1AA53EBEDC99D61C69E099A04DF8A7F29E8FB442A2C9A762BBD5140C443D66840E6ECA569DE0C4C611681AD052DF9C2732
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.userway.org/widget.js
                                                                                                                                                                                                                                Preview:!function(){function t(t,e){var n=document.body||document.head,i=document.createElement("script");i.src=t,i.async=!0,i.id="a11yWidgetSrc",e&&(i.crossOrigin="anonymous",i.integrity=e),n.appendChild(i)}function e(){var t=document.createElement("iframe");t.title="Online scanning alert",t.setAttribute("style","width:100%!important;height:100%!important;position:fixed!important;left:0!important;right:0!important;top:0!important;bottom:0!important;z-index:999999"),document.body.appendChild(t),t.src=o+"scan_error.html",window.addEventListener("message",function(e){e.data&&"scan-alert-dismiss"===e.data.action&&a.indexOf(e.origin)>=0&&t.remove()})}try{var n=document.querySelector("html"),i="data-uw-w-loader";if(n&&n.hasAttribute(i))return;n.setAttribute(i,"")}catch(t){}var a="https://cdn.userway.org/",o=a+"widgetapp/",r=o+"2024-11-15-13-47-25/widget_app_base_1731678445949.js",d=o+"2024-11-15-13-47-25/widget_app_1731678445949.js",s="sha256-Zc3HPIbj2QLFDw7SQfk9RAUVOQ3UjjPiRfrio6F/GK8=";if(locatio
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):63353
                                                                                                                                                                                                                                Entropy (8bit):5.403338302350647
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:Ese3JXhZSMYifvupKWzej38n6XrHoQ0hF:EJBgFzej38nMr0F
                                                                                                                                                                                                                                MD5:151E9844CC153239A29BE6557A72AE35
                                                                                                                                                                                                                                SHA1:CF9551AFD4911B00981FE7E956A7075777FDF8F2
                                                                                                                                                                                                                                SHA-256:7DBC72C3F0511495FDF45D42283A246613DB44B0906199CEF195A773068D822F
                                                                                                                                                                                                                                SHA-512:6A7CF00667E8FFD90FA4F095B4E1946486FBEA0DA05FBB9EB1AA524412E8D4EABC0948F67FD2B2E1754BDEC5E38B5A2BEFCD513A1D7BD270E43FDE7C605EBE59
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3676
                                                                                                                                                                                                                                Entropy (8bit):7.8644184775024035
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:rGP5xkgIkWy6bRB9OF6mi+IhDGMK4f/VRYeAd:rGRxM91OF6YKiMKwpG
                                                                                                                                                                                                                                MD5:BB91F8FEADD6DFEE2362D19DC5730FC2
                                                                                                                                                                                                                                SHA1:26776D04B319274E3F946BF4A198CD5E6C9F09D6
                                                                                                                                                                                                                                SHA-256:FCD0838A3787FB6E82FAC213B35B300C32677C8C26BB68D0393ED96CB5E8A9D3
                                                                                                                                                                                                                                SHA-512:7406AB4005727A4C89D031EDC18D7F1108FCD27C8BD214552DE4EE4E02562D7A6348F138A854A649B3F63D6FB93E29BC599D6411575BDC40E97A8E58ECB7661D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-hummel-home-shorts-2024-25_ss5_p-201095633+u-lalcsbumintyljxxrg1o+v-hqtr7spzyx4ndisz5om7.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................N...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma..................Vmdat....."*u6..h4 2...... .@......W....A.bh...xX.[....k.,.{8s..v{$......M3z....{`....p.....Ww......!..>..,.ks.w....;.w>%+.../....\......M...z..]..{..uT.....d@U.E..C<U.....d..[.R,I...._c..M.. .v..._ZQ...6.].o..OJ....-..5.E....PW..m....";..]...........F..............]$=......T..)]4...~=|.8!G.7.}.5M.....h..0.Y\..|.?...V.l.`.S..$..h...TDZ...&...TyS....W...[...[Q...bx.../H%.J_Q8..s..nq....4..2.K.(...;....Y3.#..U.$..3....[...+{.C....,<.....A...F*.... .x.@.y.....\...3...!....^j...&."..?.se...5...>E.8.;..!.....)..7?ys....k.f.......W...\.g.:.."3.B}R..3.3Pl.yz$.!S.@..(v..!...W..l.,..c....5.......;.4Kh%!...p.@..,+..O7w.u..=~.v.I9...BFd..w,.4fm.....\>6h<L..y."....u.K...(.....{...y.Y..!..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1352
                                                                                                                                                                                                                                Entropy (8bit):7.805769340588898
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:uzbZL/JF//OKEkzgS5NCdYp2gT/H1nRNnzrcaKDijqAiDSMjk9oprtz:uzbZL/LOAgS5NCupT/VnPXcaYiWVGMTl
                                                                                                                                                                                                                                MD5:374EC37AE75621F930D3259B656C7F83
                                                                                                                                                                                                                                SHA1:E45A3322716A186305CB17B3EBAEB647338617DB
                                                                                                                                                                                                                                SHA-256:12E6CFD4320D391B9D33A455E2B804D2DCD177D4DFEBC984EF8D9CBE0CA76CCC
                                                                                                                                                                                                                                SHA-512:B4B55E9BE966942E44A831F79EC546AD35D3435E529B07CE5B349D36C0F61B4CB05ABAB11905D496374E125D8FA3500B4F67F3885582D0D1ECE84A2D469397DD
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF@...WEBPVP8X........'..'..ALPH......\m."+_...J.8..rm&....Kww]91.k....5].ADL.2...X?}....L..pp.-.y.......'6.CO..E..xA....J2._..A.s.K..T.-j...1..4.(.U..At.....[......F..-[...?.vP...p....%.,.|.......E.W#\@Ca......QK)...6QY\..8F)'<....r...h.P.z...........r....;.\..q.`-.&.jH.YC.A........ .R......5l.f?..R>...........P../G8x,.H-a....@.n..g.......Z[&.A.#.i.....{4_(...4.........j......=;.......).......vFxt.=.l<....Nm....bp@..=.n.<.ghE..<2..VP8 z........*(.(.>m,.F."!.*.....f......{.)...>.....c............o...7<....g...k.H{........R.f6.q...'I..z...y*&......e2..].5.....PItd....R..b..6...`...2.......S.....G=..#..Ch4|.8..L..3NI......5..`.Y._Hd-o`o...E.x...J....1.5.d.ofM..St5D.....I!.\.B.<.#.......^....B}..&!..N.5...%.,...b....v.............X.......5.H.!...Y.^...Q.=.......&.`.E%.....r...xk....N..[.R..h..D.$...d..d..Z.....&q>]...Q'..H.n(.CVsEE...%......1p...H.d..hK(`yYM.%gR.'u-i...Y v/.L<M.z.`.V...".r5..x.F..L.p'I........e.'..'..|..$.s+Hs.2..'.t..VV
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4126
                                                                                                                                                                                                                                Entropy (8bit):7.886210164894139
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:rGPBGL4rIX2mABDq0H1cKQ+/74k6ecaqaUEv4HXO0W5zT9Z:rGpY4sXqBDp1cKl/74k6e1qjg5zT9Z
                                                                                                                                                                                                                                MD5:DE5DE6543D322B8A945CD307EF6F7325
                                                                                                                                                                                                                                SHA1:BB106431BAC4FDD03B17B85C23CFB339ACE4C4AF
                                                                                                                                                                                                                                SHA-256:FD0165FA5F953A5E66DE96EFBE36A868EE986A3A9BF439B7C2153C80B7B7D42B
                                                                                                                                                                                                                                SHA-512:487D88DE55C1CBD6F7116F5C35D70A5AFD0A79560532960BFC24CD1B21BDF16888B22FB3C691807028D99B8EE05361E6196138AC02989434377EB4EF5A907333
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-archive-crew-neck-sweater-navy-marl-mens_ss5_p-201359533+u-dmcyugj35wypygdg9b0x+v-sxiphy5mfgnrybstxxvi.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma...................mdat....."*u6..h4 2.......q@.^....J..'{..=..>...C"...QB.F.?...D...(..I.....E.%.<......}.OG..D.....(....R..Y0..f..;C....}=s.0.........zs0...g@...9h..:"9Tb.%b>...,>^'..........~.N?...%..Y)......6>.Gp.%.GO[z.{.6.R....N...j.?....n....m.).j..Q.c.]...s.d.9.;3.9pK.\<.v._n..4.. f.Teh.....$&.....#G.f......E...9.F...t.@..5..u.n..<........?t[..Lq......M...%...R..U...%...4..U&.'...^..,4.Z.lj.n..D.........d..o.BA!E...>5.|...\.t..cu.5z._.......Z%._FP..w.v...X..o.<b.k...~.`tK!.U.1.....C..`..m.s.2{...q....K..T.u...h....?.....o......xHW-...!3-.....).-.+.....).p..v.Z.w...R......L6......H....u.qxi..Rl..m.N.2S&i..C..C.M....S....)......?......)O7.I1.......f.0....*w.M.&B.;W.-n-.v.8hS.*....+.......r..mO........
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (5315)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5316
                                                                                                                                                                                                                                Entropy (8bit):5.288471203452596
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:C/MquF0U7TKcJ3jXmhUslnIemdMDiDRBymh8/UxC9B9E:AMquFp7TKcJyhUcmdMDiDnymhjxCL9E
                                                                                                                                                                                                                                MD5:B56E84A8049BEFEAF630A8407112223A
                                                                                                                                                                                                                                SHA1:ECB17140E2E581CC51B5A8B878D5120E6745D9AA
                                                                                                                                                                                                                                SHA-256:862E9B1E79CDE824B8919F20CC8F85AE5D3C486BA4AA03A1B75C24DFAC63A4C9
                                                                                                                                                                                                                                SHA-512:8AA41C4753E30BFA20215F1B1FD0367EC76E8FEBA1981EECF13930BCDCA30EC1B0B0623376CCDD9A80805E314BE34852F10486FF4808869B4E490C9ED5A280B0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{L as C,a8 as A,C as a,D as r,M as t,K as o,N as s,F as i,E as k,e as l,A as v,G as d,R as c,W as j}from"./DGrY2nCv.js";const N={class:"flex items-center justify-center flex-1 fixture-card__completed"},S={class:"relative z-10 flex flex-col flex-1 h-full py-4 card__body"},T={class:"w-full text-center card__meta"},I={class:"flex flex-col items-center flex-grow card__fixture-container"},F={class:"flex items-center justify-center w-full h-full gap-4 card__fixture"},G={class:"flex items-end justify-end flex-1 gap-4 card__fixture-team font-heading max-w-[400px]"},R={class:"flex flex-row-reverse items-center card__fixture-team"},q={class:"flex flex-col justify-center w-auto"},P={class:"flex flex-col items-center mb-auto gap-1 card__match-meta mx-4 mt-4"},z={key:0},D={key:1},E={key:2},H={class:"text-center font-bold text-xl leading-[1] flex-1 mr-2 after:absolute after:w-[1px] after:content-[''] after:left-0 after:right-0 after:mx-auto after:top-2 after:bottom-2 after:border after:border-
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):56777
                                                                                                                                                                                                                                Entropy (8bit):7.985918252293737
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:rIePC/0Gi0Lt5PCnfWRF6cT7rMQi1UkjjJWAI1njE1z7rHHC6aHNJER83r44phvq:r/GiKtuywc3hev6jE1P9WNL6InmDB
                                                                                                                                                                                                                                MD5:8570EEF3A8110358429BC0B3DA8FC365
                                                                                                                                                                                                                                SHA1:61EF4AD13FEECF4DE61D8B8B388DBAC887906001
                                                                                                                                                                                                                                SHA-256:4A2D4F2993B4F0499A4EB79FC383746DA1CA2F78A69E632A4AC0BBAF0E94D902
                                                                                                                                                                                                                                SHA-512:16EBB5FF8F4E07555C9CE73F8C19EE36970B11DD1249DC8EF976595AF1B22EBE9CD058A7682D5CE589DB885BBDF0A657DA3318C1B83B8D5601F2F05365E18732
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...............6.....pHYs.........4)$... .IDATx..].xT..... ABB......^...w...(.........P.L..Q.BB.{2..o.s..d..db....B..+...n21.....`0.....`0.....`0..... ......{......8...`0.~.mwb.....l..x..3|.........'..1...`...I.`...l.v..`0.h..X..Uk<.E'..4..j.5.h.....=.Z..&........5.daG..f..VX..1.9..s..*.Y...E$L ..'........?.b....^..7....~..{K...._....k.X........moW..5.F_.H[...=.....NG.Y0........_...90.<..Cg..%k..3.0..@.......0......HY......1.9.gs r.J../....uC.X.mL ...@^{...y..]...e.........~6...#(v!.'../L ....H...>x..@.{$.@Xx1...s.5.F........<.L .=.L ,.....9...c. ....<.<.zv.0.0.z..K\...e.O...@O..&...M ......&Jh..........s.<z1...{'...)...E.a.............@7...o..W.....r.L1..A..0.l....k.|S|...2...C..1..G`.2.9....g.H..\}..Z..P1F>x.x.to....u..e..u....k.d..@.'....>...g3.0..L ........`.a0..L .......`.a.=.@...........`.'.@.~.&...?....{0.0...&......f.....y....;..;.7...yo.k....%..y..cd.n||../.zo>?g7....n..w.5.....W.b.)..MAG.........X.w....VI04N{..e
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (381)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):469
                                                                                                                                                                                                                                Entropy (8bit):4.548459802861006
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:iOvx1WC+LqImtEEq4QEfa9gIDUWUWyXSdxcU4OJK82ju:iOJ1WC+LqeV4QSa9gIDUasMcU41i
                                                                                                                                                                                                                                MD5:24D8C9C06AB92EE43518C02009DCABB7
                                                                                                                                                                                                                                SHA1:1DE6CF850EBAC87624AB024CA21702A031768FDD
                                                                                                                                                                                                                                SHA-256:DFEDE28567142A71A2F7631FC53BCBEB51DC2DA7D8BDC0E8E6B6541391FA1C9D
                                                                                                                                                                                                                                SHA-512:8CF448F281F9DC0302A29A1FC3173EE3E66314A9EA215C0A50E7DF240774EF4638308505D0BCD634B260A7DDF5CA539197D7D8395BDD1209F421472BBC63A288
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview: <svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" >. <path fill="currentColor" d="M5.48192 22.4647C5.14468 22.802 5.14468 23.3488 5.48192 23.686L5.54298 23.7471C5.88023 24.0843 6.42701 24.0843 6.76425 23.7471L17.7557 12.7556C18.0929 12.4184 18.0929 11.8717 17.7557 11.5344L6.4742 0.252916C6.13696 -0.0843048 5.59017 -0.0843048 5.25294 0.252916C4.91569 0.590225 4.91569 1.13695 5.25294 1.47417L15.8627 12.0839L5.48192 22.4647Z" />. </svg>..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1718
                                                                                                                                                                                                                                Entropy (8bit):7.880370663992224
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:9zYJdIqpktYFOYz/xW/aZevchvyPpCNKne6bJ:9zYJ2qOGFXTxW/ge0IANKne6bJ
                                                                                                                                                                                                                                MD5:0B58EC4CF8CD3A09B738E5EEB224F2E3
                                                                                                                                                                                                                                SHA1:0822CE3A760A85E6376BA4E442FFED9383007168
                                                                                                                                                                                                                                SHA-256:4F75ADBAC3F20A99342171FEE66BFD07271EF14B3C97AF7804BD0F8AFB32BBD1
                                                                                                                                                                                                                                SHA-512:75EB27BBB5939F006F64E9B0AE30C7839CFDBC0C3E81F8D99EBD800540533874E96598C49B3DAE0E65B0D374199EEDD96423659651EA265B9687DFCEE50F6313
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/40x40/0b86813f-8d90-49e5-8436-452491aac577.webp
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X........'..'..ALPH......[."I?"{...y.e2e.\Y.Q..$./.>.cUD.... "&.....v{..........%..v....q.=*...N..'.....O:O ..B...!.,z.Y.;.h.@..z@7.i..5$.@T.0......./,..z..I...%.`.Q.5.G.2.`.%...(.w........Kf-. ...y.|......b.+x8.l...4Y.......?.cF....9....=....f..Q,.8.............gl...:..#G.\..1(..\.&T.)"^ A..1v!.bj..#.;....F.a\G....,.+......eT........;.W..w))..b.....h.*.8a....~n.wG.0...t.........'.....V..^A.{...#..*U..n/.7.;.P..VP8 ....p....*(.(.>i(.E."...0@....N.B;..<.,..>.m....2..l...8.@..~......_...?..N]...8{K....k.?y.w..7...=`n....y.....C.o...<.|..'.../.....^....Y...k..\.P......{v;.N..i*S.EO...td...).'...+...........(....uN...v.M....b....x$....rk...a|"..X.cU...&K.H....l....iH.]."..<....g+g...:.!d..................Vd.3EgY..)..j7..............(.[v.N.k......%......E.0.B.I~8?`D0..O>|.K....0.gI..}.Bd..p....V~.n....kN+,....Bc."......2..!. .0...hw.Ybn-r!..;/......G'..WxbM..[k........&..f.H.o.yM.......^tp....Ek..>F.......]....c.V5.....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):198
                                                                                                                                                                                                                                Entropy (8bit):5.127887195146571
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:qTCS/yvDmJS4RKb5ykKcvXjXRHFVErF4qQJ9rKB5KWT0ndgccnLdcXuRGebHAv8v:qTCS/4mc4sl3eRtM65tQndgc2BvRK2
                                                                                                                                                                                                                                MD5:9384A23CFAF13BD09EB17C02272B5D06
                                                                                                                                                                                                                                SHA1:034C5B70604D3CDF5906D0D8CAE21FA7C620CFA5
                                                                                                                                                                                                                                SHA-256:C8E6EB04BB3622C70BF62CF28D450B0734038DB02A3103D151E377B3CFA52191
                                                                                                                                                                                                                                SHA-512:5F03C64E4DCEAB4E7BA94F3F7458AD5F599D540D2EAA71E19240724B3493F41A680E602D28B4BD70398676563C963BB62A936DA64BEF4BB306A079EE7AC5F22E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview: <svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24">. <path fill-rule="evenodd" clip-rule="evenodd" d="M1.99359 4.08301L12 20.9999L22 4.08301H1.99359Z" fill="#C62727"/>.</svg>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 900x506, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):80946
                                                                                                                                                                                                                                Entropy (8bit):7.996970060267247
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:1536:q2FpdUAbwsLOmx8fKWvzU+3y/aAupcXzJ+jHepGfC9Hb3VK:q2FbbwHO8yWLUk2UOzJ+jHkFbVK
                                                                                                                                                                                                                                MD5:3AFF43F12E841C447F5F0DE5F1EB8F76
                                                                                                                                                                                                                                SHA1:E87C94650B06EE698CDBD06C4B99FF1CB2830B4D
                                                                                                                                                                                                                                SHA-256:8B3DE4953C1FD94694619FED6B8807CD533D9461373E7E1BF7B22A47B643D309
                                                                                                                                                                                                                                SHA-512:DC03C03A812FF9504BCFFE6BC6D6FBE1D375BE0F3E090BF0E8ED6C6075A8055BBAB24A16F7A19DA8AB3FF92EDA21FB08863A2251B4AC0DDABD28E5204B24D075
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/900x507/f4657f10-ab15-11ef-bcbe-2f1becec6043.webp
                                                                                                                                                                                                                                Preview:RIFF*<..WEBPVP8 .<..p....*....>m0.F.#"!*..`...M....>~.f...<H......)......e..Nu......-....f..M).....o....n,.......z...?..}.....>...._................#.w...?.?G...1..........._.?......`.......W...?............w.............^.^q...r~..........M.O........n.........g......Y..l.....o.. .3.....~...._l.....o........B.O...1.]..w....`.m...+.7....o..K.?...^g....?`_........C.../.......y..........C...TR..:..........A.n.../?...z.^>_.3.$.Mr.5.5....DG........d=....p.SD..R\..A.;....g`..0I.Wn=..C..w.....w..MtI......iT..9.>......e..\pq .4K.bn.l...E...&9...............(m].$$x.O)...m.O..|o-.>5....$.m...~.T...,.o.q....]..]..]..]....)?......Hj hk.....>.....>b?..X@_I..Mr.@^..,eL...g.....a:.J|.}..Z.b...S....EZ\.3.G-t]6.^..N."..|.JY.....\..W....7. ~....<..N^..b..R.W..U.t.G..<{d...=..SeX..p....V>.[......N..*_&.LB.E..kbD.r.Vp..X.J.X.e..g.rY7E.......?W}.B.3...Q....&.Y-...'-..ZE8...^.e......!.d.......a=.?.....R..J..7K'..O.m..=#w....}...M2....'....E..9.J.=...T..OB..7(S..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x56, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1426
                                                                                                                                                                                                                                Entropy (8bit):7.82749608306345
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:5CN6GRf5ESEnsBZqM2uWc/3S1tewGu+ZbtDq3zMejOUnmbOk45Citqb:UIcESEnW2uWc/3utyu+ZbtDqhOUnmbHd
                                                                                                                                                                                                                                MD5:04530F04BC7BEBBAB4BCFC347D26B030
                                                                                                                                                                                                                                SHA1:20BEB5C4703658F8ABCC851E5ECC8C2531FC683F
                                                                                                                                                                                                                                SHA-256:B49647DB344B0502F2706AC602DCD6F27BC54084FB3371FBC7FCE6FAD188324A
                                                                                                                                                                                                                                SHA-512:CE07EFCA1EEEA12D1FE4E764F256C2013353883A9E551A751D0EB88A81AC2CB2AC38C7BDAC020C1E930D1C124592964BD4ED249E9C748E77F2FFDFF4C105921F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 ~........*d.8.>m4.H$#"!%.j....M\.H...M.:[j..4.w.?....#...Q.~...".........4.........w...3.X~.|........!..C.u..o..d.l..*.:.d.+Lz...6..}.*.......a.^9....)..P.h..]|..!.r...8.....mk..?.r..W........._.....9.......Hw.{.?...o._s..$r._}..t.....u......TW.y..b.^7[......d..B..g.....y.^........F.W3...-R\...x..8.h..r"h|..'Teb.H....v.$~...C...G.....a>%i...&..S..Q..B...S}.....jp...P.K.k..6r.W.i......|b\........#5.t2-'.....t...K..N......o......H.G?jn..Tm.7.._H.>:c"f..f\hP!=.[n_.R...$.-3.-.=)\.,..\%$.V..P..zw......}.p........_..P...q...zK9(3......<..T..`\.........uU..2M...:1.....{.yg......}u.%....}......H...%.>...di..my....<O._pc.....)...vdQ..7.i.?......c....o...T....c{'.+.}.~(....'.T.S..xJ..z5.q=,~.>v.Sj`...}}.]~m..9.....wz...L.._`b..N.w..WS.z../.......8.]......v.Z...+....`h?...B1.1.w..PN..+..........=..j...|..1.3...1V[}..}.._..hy.s...Q.)'"....~...@.*....p(.\...~..t.7..%i....#....k..Q`~...k.~tm#S(...q.U(..F%..o..Js......<@.j?
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1528)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1529
                                                                                                                                                                                                                                Entropy (8bit):5.190862998021818
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:nVoYULePwrl76IJVPWniX/QQwSrFSJmmR/vshvk687GE9HrsvFvtiYbfvTviKSvi:nVU8wrN6IT+Q/7wSRStFfByH9RV
                                                                                                                                                                                                                                MD5:FD3FADF25A3CCA3F3B5DD867A08F27FF
                                                                                                                                                                                                                                SHA1:1AB922B8200EC69424EA2E98605A140294A930FD
                                                                                                                                                                                                                                SHA-256:7704F4B8FFDFDF8CF249D2001FB3CC3D9974FB8D6BDDB0CA69DA63DD4A3DD83C
                                                                                                                                                                                                                                SHA-512:966E070F208455A3B60C550554914D309C36187DC7941B59569B7B82E7752872F41DE84F8038ED62873A3678D73B20B5E5DD92221717B715C7C17CB60CA1C55B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{_ as k}from"./DYz-0Ja3.js";import{L as y,e as F,C as M,D as O,O as W,F as j,m as q}from"./DGrY2nCv.js";const z={key:0,class:"container mx-auto max-w-[1000px]"},J=y({name:"WidgetManagedAds",__name:"index",props:{data:{}},setup(L){var t;const a=L,_=q(),C=((t=_.public.club.features)==null?void 0:t.eflCollective)||!1;return(B,E)=>{var e,d,s,n,r,i,o,m,c,D,g,p,v,h,u,b,I,w,x,f,A;const S=k;return F(C)?(M(),O("section",z,[W(S,{"ad-length":(e=a==null?void 0:a.data)!=null&&e.adsLength?(d=a==null?void 0:a.data)==null?void 0:d.adsLength:((r=(n=(s=a==null?void 0:a.data)==null?void 0:s.contents)==null?void 0:n.widgetData)==null?void 0:r.adsLength)||3,"advert-i-d":(i=a==null?void 0:a.data)!=null&&i.advertID?(o=a==null?void 0:a.data)==null?void 0:o.advertID:(D=(c=(m=a==null?void 0:a.data)==null?void 0:m.contents)==null?void 0:c.widgetData)==null?void 0:D.advertID,"mobile-advert-i-d":(g=a==null?void 0:a.data)!=null&&g.mobileAdvertID?(p=a==null?void 0:a.data)==null?void 0:p.mobileAdvertID:(u=(h=(v
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (718)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):798
                                                                                                                                                                                                                                Entropy (8bit):4.376810386939561
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:qk1mtMMV2OjagOJ5CblVZg4cSaJcte7aYLDXfSQUrzY:q0yPjxOJUbRfc+DuXfv
                                                                                                                                                                                                                                MD5:CBDC32BDDDDEBCDBD2EBB5D945A94492
                                                                                                                                                                                                                                SHA1:CC3435BF6328DFBB52AD9540B75302CBFEC5CE62
                                                                                                                                                                                                                                SHA-256:BAEEBD51078C8210AFCD403E683372E25567B16D5CF7829DDA85CD5DB7900BA7
                                                                                                                                                                                                                                SHA-512:81134672C645C7B7BF9A092FE5C0653070D18E7E5601EFF5DF4BCB4902DCB161931249A22A43DC1CC111B9C96CD7BB7249821C3FC525BEE96EDDC6EA5C568B39
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview: <svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" >.<path fill="currentColor" fill-rule="evenodd" clip-rule="evenodd" d="M6 18.4341C6 18.5296 6.004 18.6251 6.01286 18.7198C4.16415 17.0715 3 14.6717 3 12C3 7.02944 7.02944 3 12 3C16.9706 3 21 7.02944 21 12C21 14.6722 19.8354 17.0724 17.9861 18.7208C17.9959 18.626 18 18.5299 18 18.4341V15.6667C18 14.2902 17.0614 13.1573 15.8565 13.015C14.8365 13.9379 13.4839 14.5 12 14.5C10.5161 14.5 9.16354 13.9379 8.14353 13.015C6.93864 13.1573 6 14.2902 6 15.6667V18.4341ZM12 23C18.0751 23 23 18.0751 23 12C23 5.92487 18.0751 1 12 1C5.92487 1 1 5.92487 1 12C1 18.0751 5.92487 23 12 23ZM12 12.5C14.0711 12.5 15.75 10.8211 15.75 8.75C15.75 6.67893 14.0711 5 12 5C9.92893 5 8.25 6.67893 8.25 8.75C8.25 10.8211 9.92893 12.5 12 12.5Z"/>.</svg>
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3673), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3673
                                                                                                                                                                                                                                Entropy (8bit):5.357457283142127
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:t/MD0GpSufqZvvKwMRiVH7VK7Cf1e+yJ7JmJhJtJVJlJ31:t/vCyvKVipQNN98/3D3f
                                                                                                                                                                                                                                MD5:8185A0D18977379AC7D967885FAB6322
                                                                                                                                                                                                                                SHA1:61914E4BA25C84C055276C2202F025973C6DF84C
                                                                                                                                                                                                                                SHA-256:31DFFA9D42BD45D4F04CF4104FD325A5A333D8A6649252741F16DFD6125685F4
                                                                                                                                                                                                                                SHA-512:8DE6B96E6C5F59B3AB0752055FF2AEFA003836678E4B79890F966A315E49140B38048C2241D65A933D35B09063F9C93DE7E748419A6FC437FCB0CD7604A1813D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safcstore.com/static/1.1.0-rc-20241009-15.101420/js/hp.js
                                                                                                                                                                                                                                Preview:(()=>{"use strict";var e={},r={};function t(o){var n=r[o];if(void 0!==n)return n.exports;var i=r[o]={id:o,loaded:!1,exports:{}};return e[o].call(i.exports,i,i.exports,t),i.loaded=!0,i.exports}t.m=e,t.amdO={},(()=>{var e=[];t.O=(r,o,n,i)=>{if(!o){var a=1/0;for(s=0;s<e.length;s++){for(var[o,n,i]=e[s],l=!0,d=0;d<o.length;d++)(!1&i||a>=i)&&Object.keys(t.O).every((e=>t.O[e](o[d])))?o.splice(d--,1):(l=!1,i<a&&(a=i));if(l){e.splice(s--,1);var u=n();void 0!==u&&(r=u)}}return r}i=i||0;for(var s=e.length;s>0&&e[s-1][2]>i;s--)e[s]=e[s-1];e[s]=[o,n,i]}})(),t.n=e=>{var r=e&&e.__esModule?()=>e.default:()=>e;return t.d(r,{a:r}),r},(()=>{var e,r=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__;t.t=function(o,n){if(1&n&&(o=this(o)),8&n)return o;if("object"===typeof o&&o){if(4&n&&o.__esModule)return o;if(16&n&&"function"===typeof o.then)return o}var i=Object.create(null);t.r(i);var a={};e=e||[null,r({}),r([]),r(r)];for(var l=2&n&&o;"object"==typeof l&&!~e.indexOf(l);l=r(l))Object.getOwnP
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):169
                                                                                                                                                                                                                                Entropy (8bit):5.122955507392456
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:qTCS/yvDmJS4RKb56vkFuHHYpcqQLKYofgQLKw0SOhiDMKHfqtiv:qTCS/4mc4slXI4RQC4eaTwtHStM
                                                                                                                                                                                                                                MD5:04B21FE8C086C38E7CC32A623954BD25
                                                                                                                                                                                                                                SHA1:66B2AA39C300AD0985AA5146ABBF3D09D8529E4D
                                                                                                                                                                                                                                SHA-256:B38CC8D2FB14C7CBF7852817C20AF5293A2AB2D9E0DE930D5A71CD1EB0B7728F
                                                                                                                                                                                                                                SHA-512:8127CC240D89D3E85A83DC23330123120EB2ECA5AFE06F916483D2F91F72A739CBCE8D8FCC139DADF4D4649CEBC75E96F94DF82B0FA402AD3C7386D60FB78C9C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview: <svg id="icon" xmlns="http://www.w3.org/2000/svg" >.<path d="M5 20V4H7.89844V10.7734H15.3125V4H18.2188V20H15.3125V13.2031H7.89844V20H5Z" fill="currentColor"/>.</svg>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2227)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2293
                                                                                                                                                                                                                                Entropy (8bit):4.0277736648612406
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:ifp6KoTrQ1NYX+oWCXL27+TyRdkNyU3QTrDJZ:GnarQXNFRd3WQnD
                                                                                                                                                                                                                                MD5:415256A8924E0C614A0E1105ACF14523
                                                                                                                                                                                                                                SHA1:2BC648B9A0F795BCD0A2B0291D8234C272B418C4
                                                                                                                                                                                                                                SHA-256:E332C3B227A548C18C8C033AA81B691ED22B72A5FE26CAD908AB70124E7BA49F
                                                                                                                                                                                                                                SHA-512:711516EC929BC9129E18D99EEB8CBE392E2D608B3B8DDDCAB7CA4414A057D230AF918334CA28CDD2490B27DA3CC79935C7867BD84DBF26E57DF6C0D6594A6C01
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/gc-icons/fan/ticket.svg
                                                                                                                                                                                                                                Preview: <svg id="icon" xmlns="http://www.w3.org/2000/svg">. <path fill="currentColor" id="Vector" fill-rule="evenodd" clip-rule="evenodd" d="M6.7604 1.6379L4.12318 10.0484L2.10892 11.4588L5.40392 0.950554C5.61047 0.291823 6.31192 -0.0747394 6.97065 0.131815L8.88152 0.730994C9.47039 0.91564 9.7559 1.4571 9.78825 1.92542C9.83341 2.57931 10.2712 3.1675 10.9318 3.37465C11.5924 3.5818 12.2877 3.34888 12.6981 2.83785C12.9921 2.47184 13.5356 2.19035 14.1245 2.375L14.7858 2.58235L11.4039 4.9504C11.099 4.9486 10.7892 4.90195 10.483 4.80593C9.24465 4.41763 8.41935 3.33303 8.29951 2.12051L6.7604 1.6379ZM5.94175 11.2166L7.32216 10.25L15.2278 4.7144L16.7868 3.62277L17.3172 3.25136C17.5434 3.09297 17.8552 3.14794 18.0136 3.37415L19.1623 5.01459C19.2987 5.20938 19.2738 5.47052 19.1421 5.6685C18.6137 6.4626 18.5941 7.5316 19.1742 8.36009C19.7543 9.18858 20.7656 9.5358 21.6925 9.31087C21.9236 9.25479 22.1775 9.32076 22.3139 9.51556L23.4626 11.1561C23.621 11.3823 23.566 11.6941 23.3398 11.8525L11.9643
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3561)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3647
                                                                                                                                                                                                                                Entropy (8bit):3.875926559319744
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:bjueWYfMCCcyg1RdA8W2/kpX91uAhyHJ9/ynH4:bjuenh91Rd/W2cJEJ9YY
                                                                                                                                                                                                                                MD5:3DE24DCC87111FF708AFCDD0DE60E580
                                                                                                                                                                                                                                SHA1:5E802107D1D7216DA111F309D1D5694597E2BDAE
                                                                                                                                                                                                                                SHA-256:84DD330B241C21CC340EA166B290D0B769BC1991022E605E739B16ACE4ADFFEB
                                                                                                                                                                                                                                SHA-512:9E2FD2FC88EE113C8E884E7402D74BAE454FC768C0263EA7B4DBE4516C0B8D8AF9139A9970A72D21FD56D6A3050A72665DFFCA7566DD1FE4B18D1E16078D1E35
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview: <svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24">. <path fill="currentColor" id="Vector" fill-rule="evenodd" clip-rule="evenodd" d="M5.32024 7.05356C5.19953 7.03364 5.07587 7.01324 4.94791 6.99245C6.08871 5.43953 7.5217 4.37242 9.35119 3.76011C9.33189 3.87307 9.31343 3.98265 9.29535 4.08989C9.25592 4.32385 9.21838 4.54665 9.17819 4.76902C9.11879 5.09743 9.15989 5.15173 9.47779 5.19563C10.3048 5.30983 11.12 5.46673 11.8694 5.86484C11.9402 5.90234 12.0664 5.90084 12.1373 5.86263C12.8713 5.46663 13.6734 5.31603 14.4844 5.20003C14.8464 5.14833 14.8804 5.11313 14.8152 4.74162C14.7782 4.53139 14.7424 4.32097 14.7044 4.09745C14.6858 3.98852 14.6668 3.87647 14.6468 3.75981C16.4746 4.37102 17.9126 5.43523 19.052 6.99065C18.925 7.01142 18.8017 7.03189 18.6808 7.05195C18.4066 7.09744 18.1451 7.14083 17.8831 7.18095C17.524 7.23595 17.4852 7.29105 17.5543 7.64456C17.713 8.45677 17.8458 9.27028 17.7095 10.1025C17.6976 10.175 17.739 10.2852 17.7943 10.3354C18.4234 10.9072
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6664), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):6664
                                                                                                                                                                                                                                Entropy (8bit):5.4520611700246695
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:MX5lhRdt9BmZdAuxgZvbMlI2K0NIiZ7VPtZZp:Mndt9EZPgdWI2K0Nhh
                                                                                                                                                                                                                                MD5:3094EBD649CA07697BB519339B779CE0
                                                                                                                                                                                                                                SHA1:5D73E57E6ACC204B57BA61302C02C0FBA987CA58
                                                                                                                                                                                                                                SHA-256:58FB25ED1FBD585C5D9DC8FDFF446773DECF54F19A8865B3D12EAC9344E33695
                                                                                                                                                                                                                                SHA-512:4E6E547D7658AE31AD07F45BE3C569C156F2C84936134ED3C4529F72F2CCB6429E44E13D11BCCA4638AF75E9341C1798178F84F29FEDFCA6CEBF2AC7F087E785
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safcstore.com/static/1.1.0-rc-20241009-15.101420/js/thirdparty.js
                                                                                                                                                                                                                                Preview:(()=>{"use strict";var e={84673:(e,t,n)=>{var o=n(27361),i=n.n(o),a=n(85751),r=n(58619),d=n(43613),s=n(63342);const c=i()(a.Z.getData("initialAppContext"),"lumenSettings.settings.FACEBOOK_PIXEL.settings.pixelId",0),l=i()(a.Z.getData("initialAppContext"),"lumenSettings.settings.FACEBOOK_PIXEL.settings.isEnabled",!1),p=(0,r.d4)({irisCtx:{platform:a.Z}}),w=(0,d.ct)(a.Z);if((0,s.v8)(a.Z,"FACEBOOK_PIXEL")&&c>0&&l&&p&&w&&(v=window,g=document,O="script",v.fbq||(b=v.fbq=function(){b.callMethod?b.callMethod.apply(b,arguments):b.queue.push(arguments)},v._fbq||(v._fbq=b),b.push=b,b.loaded=!0,b.version="2.0",b.queue=[],(h=g.createElement(O)).async=!0,h.src="https://connect.facebook.net/en_US/fbevents.js",(y=g.getElementsByTagName(O)[0]).parentNode.insertBefore(h,y)),fbq("init",""+c),fbq("track","PageView"),window.__trackerEvents&&window.__trackerEvents.facebook&&window.__trackerEvents.facebook.length>0)){for(var u=window.__trackerEvents.facebook,f=0;f<u.length;f++){var m=u[f];fbq(m.eventType,m.eve
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):134926
                                                                                                                                                                                                                                Entropy (8bit):5.206433879295524
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:prX4+bWXx2NeXv2dbXk2B3tZ2WYXs2pSXq+/FxxAjL4QNRaiOa68KzRNWON5FV8y:JIXBV/e0KH+c96Y9xbm+4Hnjk
                                                                                                                                                                                                                                MD5:E7859719478C9F18B8D9E7B433402432
                                                                                                                                                                                                                                SHA1:34A6753786DE0F7884B5F22C04310ECD474082D9
                                                                                                                                                                                                                                SHA-256:6785173E4AA8DBA5A6B4F9BEE9EED0E5477E3C936FDA8B10A6C2F81E611E1047
                                                                                                                                                                                                                                SHA-512:C6F16101D02CE45D333F6F2B4A87A64081CE9A0546A472192BF2526BFC6215FCF114CC0CDC7C8525CCDB8DCED22C1DA827B315564E732C528E8B116F1F1A4909
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"success":true,"message":"OK","totalDataCount":54,"pageSize":"100","pageNumber":1,"imageHandlerURL":"https://images.gc.safcservices.com/","body":[{"kickOffUTCTimestamp":1720870200000,"teamData":[{"teamName":"South Shields FC","score":0,"teamCrest":null,"ninetyScore":0,"teamPlayers":[],"teamCrest_CustomID":"64677a30-2e4c-11ef-bf03-458bd502843b","teamCrest_Custom":{"ServerSideEncryption":"AES256","mediaDirectoryID":"dbfea9a0-1386-11ef-bcf0-6d6805424cf6","status":"ACTIVE","name":"South Shields Crest","Bucket":"gc-media-assets-v2.gc.safcservices.com","searchString":"south shields crest","mediaLibraryID":"64677a30-2e4c-11ef-bf03-458bd502843b","ETag":"\"cbb8d8ff8124c2c480e847d9123c87b8\"","Location":"https://s3.eu-west-1.amazonaws.com/gc-media-assets-v2.gc.safcservices.com/64677a30-2e4c-11ef-bf03-458bd502843b.png","savedTimestamp":"2024-06-19T14:58:31Z","fileType":"image/png","description":"","key":"64677a30-2e4c-11ef-bf03-458bd502843b.png","tags":[],"Key":"64677a30-2e4c-11ef-bf03-458bd5028
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):78685
                                                                                                                                                                                                                                Entropy (8bit):6.02034924964464
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIbbkhXwW5vxM:mGRFauOxLA/+IcTONXK
                                                                                                                                                                                                                                MD5:C8BC74B65A8A31D4C7AF2526B0C75A62
                                                                                                                                                                                                                                SHA1:DD1524CA86EB241B31724A9614285A2845880604
                                                                                                                                                                                                                                SHA-256:3B457E0ACFB1D231461936C78086C9EA63DE3397CBB019C4FE0182A645D67717
                                                                                                                                                                                                                                SHA-512:4D7214AC44475CB4D9D848D71CAEE30A3872CAB3957FBB26A0ACA13DB1933CDA1E9799938BA1460581483123DD6F81C3193BBC80989CBA7E555F308C212841AE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/styles__ltr.css
                                                                                                                                                                                                                                Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (7755)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):7756
                                                                                                                                                                                                                                Entropy (8bit):5.423674041658155
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:KtjGRrIcRNDsFFj64xC5+LbzFYWM3hzmtte2P01b5XH1gZbm5kWMv78MMFFdN:Ktjg5/Duj5YALbpCYrhCNebmiWyHMFbN
                                                                                                                                                                                                                                MD5:0E336B800F82D48E2BA16339E308D939
                                                                                                                                                                                                                                SHA1:8709BB99E24731F2AD9A2CE92A88B89BD1E89DED
                                                                                                                                                                                                                                SHA-256:CFDB7BB0C17DAA2B78636E9C537C738D5FFDB6530589BE0166A637713DD85652
                                                                                                                                                                                                                                SHA-512:C8A6CA506E3F763A6CEF7BD1B1479DC8F3776A2D4C7BC5D36FA7B31DE15FC46BC2DEBCFC497A4D7362A9FBA12888789AD78884AE8E6606B084519F3D5772A248
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/DBBCvMM3.js
                                                                                                                                                                                                                                Preview:import{_ as ke}from"./eH3yV7h6.js";import{_ as xe}from"./BI2hC4Eb.js";import{_ as ve}from"./D6az_jir.js";import{_ as Te}from"./DFIp4P4F.js";import{u as _e}from"./DUaWSe0U.js";import{L as We,v as ze,h as Ce,C as d,D as we,e as t,E as g,F as u,M as ue,K as h,H as Fe,I as He,m as $e}from"./DGrY2nCv.js";import{u as he}from"./CE3cBQ0G.js";import"./DuH7e6bU.js";import"./CjbEP542.js";import"./CRHjAi9E.js";import"./dLzgtCbi.js";import"./DWZRILB5.js";import"./CiIHane8.js";import"./BuQ4FI2R.js";import"./CaTsxejl.js";import"./P6yf8bVq.js";import"./BBwWeqll.js";import"./dgh9-pvz.js";import"./DG5d2P9G.js";import"./BoQX5LU6.js";import"./CbygYOx6.js";import"./CP7NVDBE.js";import"./CslmCOMG.js";import"./CKb7YGHp.js";import"./Ce3YYaXm.js";import"./CjWxphcZ.js";import"./thVJsKbi.js";import"./D0i8WTkw.js";import"./23WwfX6K.js";import"./BjdxBe_l.js";import"./CPfO20CH.js";import"./DMMjVHYg.js";import"./BSdXxuuH.js";import"./oU5b5NZa.js";import"./DmOC0ith.js";import"./B7cQxUrI.js";const wa=We({name:"Dynamic
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):16878
                                                                                                                                                                                                                                Entropy (8bit):7.983993967007062
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:roEyh75li4nhB2AON6tLGWB9uch0UIrGVbK/QpjjXDS:EEyhlli4nhBnpJXuXBGVbK/gvXDS
                                                                                                                                                                                                                                MD5:45372D5EA540B3A3DB6CEAC09BE7A091
                                                                                                                                                                                                                                SHA1:5EA96FB0A8101C4A2B3165A01ED52481BB4DD376
                                                                                                                                                                                                                                SHA-256:277C5AF2E52A31E0832DA9DD4B2B3198AE6BC3454A33840F3DB38F02EF346098
                                                                                                                                                                                                                                SHA-512:1F0A4798A24DFF651A6298B1C6201868B2D04422F2DC057B33FB7EA2593973A09723572E2D12D89E304FC0A4CA9BD2965E50BB8373DA018E8E627A580FB25A05
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-small-crest-crew-sweatshirt-sports-grey-mens_ss5_p-201684625+u-ewhusprwpowjmyxdltcd+v-wihxyjwrfwmed9lxjgej.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................@....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma.................@.mdat....."*u6..h4 2.......!@...8...S.\...X-.rB.Q-.....)t..z.=.?.~....0..Q=...k.S*W/D..#...|.I.FyD....O..FH.??..58T.E..S.....h:.g.... ..jLyl.....R5}.F.|...k....aT..q...L.H....<N.ZA.B.......O...3.....A.RS...R..L..?g5].......d..M..d..]gt...<$.b.L...W Z{.@\<t.....E..h...._..n*D"...u3...z..$|.(Si.=.....6l...f..a..n......Q_L.[.L...V..&H.U.;....-.B.Q$..U.b.Bx.k....V..H. L.X.....0.*..Gqdk..6Z..4.. ....Mq]o.%.f..CY+.l..t.zl.8dB..b.hs.<.........I....?..TOu...zF..m&.E..G.)......9. .....b..G...@D|.BN.XS..0.1................9..R..;..(.D.GH.gu....*.%.fdz.........y.4u3rN;'+...[..+=.#..[a.x.),5.y-.@)...ek..2..M.[..m.0$..?%.n..!@......L.F_....[..Y.`qG.~.....#<{.....F...>.9.hm.1..<.)H..{....TM..7..o.c...../...v.o
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):77160
                                                                                                                                                                                                                                Entropy (8bit):7.996509451516447
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                                                                                                                                                                                                                MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                                                                                                                                                                                SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                                                                                                                                                                                SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                                                                                                                                                                                SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safcstore.com/content/content/common/fonts/font-awesome/4.7.0//fontawesome-webfont.woff2?v=4.7.0
                                                                                                                                                                                                                                Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1100)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1101
                                                                                                                                                                                                                                Entropy (8bit):5.387700979216167
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:jkmQeP/UQ2bOUWBVnKLW7VDcVI/5HVgVG/tZARqu5CLYHX/UeJN63Bm8cVfMGv3B:jkmL/UQ2aFQW754I/kCmq4FfKRm8cVUm
                                                                                                                                                                                                                                MD5:59D883062E7F2BF239CA786A154281B0
                                                                                                                                                                                                                                SHA1:DB1FC92F98F4BAA1C31258DB24CF826E03857534
                                                                                                                                                                                                                                SHA-256:1CA5655BB6FA7EF0D7357C366C7F10BB1E62C5721E30032E451558FF2B1F2C19
                                                                                                                                                                                                                                SHA-512:66E49F0E2DE69E94B4F150B14785EE6CED9D84385001ED529166D310183A5D6EA7FD3CEE005B00713CE5C68D6BC9F9858C279F712C606D543125025195EDF4DD
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{L as m,a8 as d,C as t,D as e,E as p,Q as f,R as g,N as x,K as o,e as a,F as l,Z as y,H as b,A as h,S as k}from"./DGrY2nCv.js";import{_}from"./dLzgtCbi.js";const w={key:0,class:"flex flex-col items-start justify-between w-full"},H=["innerHTML"],S=m({__name:"Wrapper",props:{title:{},description:{},style:{}},setup(I){const{getIsUppercase:c}=d();return(s,j)=>{var i,n,r;const u=k;return t(),e("section",{class:o(["container flex flex-col h-full p-4 mx-auto",[("useStyleObject"in s?s.useStyleObject:a(_))(s.style),s.style.theme]]),style:b({backgroundImage:`url('${("useGCImage"in s?s.useGCImage:a(h))(!0,1600,1600,(r=(n=(i=s.style)==null?void 0:i.background)==null?void 0:n.image)==null?void 0:r.image)}')`})},[s.title||s.description?(t(),e("div",w,[s.title?(t(),p(u,{key:0,tag:"h2",class:o(["w-full mb-2 font-bold text-left text-heading-3xl md:text-heading-4xl",a(c)("rowHeading")])},{default:f(()=>[g(x(s.title),1)]),_:1},8,["class"])):l("",!0),s.description?(t(),e("div",{key:1,class:"mb-4",in
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):516
                                                                                                                                                                                                                                Entropy (8bit):7.3326845750850405
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:6v/7kzViqfxkAcMt9xpvt9o7WTEHyOlyp294JJKcItG9:fViqJkAdrv106ireUcIq
                                                                                                                                                                                                                                MD5:5CF3F7BB4FAE700FFFF104E95D283D43
                                                                                                                                                                                                                                SHA1:A5569A738A3A727BEA04EC48C95CFA1221ABE2D0
                                                                                                                                                                                                                                SHA-256:14BA52BFADBAADA37B432604D604C64EDCFE0FD7FFDFA263DC11D1BFBFD51E44
                                                                                                                                                                                                                                SHA-512:35A4BCA80ADC71E6A094966783667451AF24FBA2610BE1E9774FE47838A47A102B16668611DFAB97511FAD26BD0784E39E010001451D0652D28B948DB68394A2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/48x48/1e88ccc0-42cf-11ef-95f7-a5ff3c5787f6.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....W.......pHYs...%...%.IR$.....IDATx...m.0...B!.B ...,..`a.2...B...!..t.Y..59;>...*.....D.....T...w..`...XoT9@O..L.NT1@.Y....4T1......P.D...N.E.D..A....R.v.... T..,D.f..K...\..3/........A~...`...^._R.TKc-."(OA(Fbx..^....sV..Qd.."n..gf.......I.$........H...c.f.1.Y.N.q........Z..J.Y.:..mB.C.......p.h.E...0.n,7@........../}...UmU2.&....-.Z{.&2..r/.9/..../.,.bC.y...V.X...^.C.....6.{5$w~.....j.......<.aF...a...L...R..J..{...h&9..u..O......k..i.......Z......IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1664
                                                                                                                                                                                                                                Entropy (8bit):7.867214288952617
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:62z3NyyYyZx08BQCB09Ybr79/0N+16V6kICF2:fz3Ec3Vq3Ybr7eKkP2
                                                                                                                                                                                                                                MD5:9639A0B7F745DC51C4A5A1BBEE9DCD97
                                                                                                                                                                                                                                SHA1:20B05D7575F4F0EDEA57462D576FC04877825980
                                                                                                                                                                                                                                SHA-256:6259F852AB4176559B92CFD0C2DCF6F362304047CBC1DDE3EB79BC617A6DF759
                                                                                                                                                                                                                                SHA-512:BB8B5C58D55B704E2FF523211D1B46C22365F7339095B2F8D71BFA64F8BBF7EEBF6E05E3CFB01D435BF5C32FC7C54D4562863F038353F7D0456B581227B86DEE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFFx...WEBPVP8X........'..'..ALPH......lm.!I..Q.^..Y.m...3+c..m.Z.m##.oQ..Qs..1......5!...1...!.bJ6.G\........:.....F.$...'....it...j..~...d.XI......:.....C.).c43.x.V.y..y...2.;.N`.N..{&T..q....sT.A...P..U`.%(w.>....4A..T.W~...I.....x1+.)..f@..H......L.....u.S.Q..:..|...6..=C..S*O......of.7..@.dc..w>...........F....9e.H...WD..0.3Q..$...J.0.7!.xcq&.....8A.g.a..J...4..0T6Mb1...=..&....B..l....gp*...l..q=/..p...O...B.]..8>(.I (.......#....=J.}2u..[.".5.S?R..yO....A.....4....M ......~.S=.n...AP."h....`s..Axc...>.........a....VP8 T........*(.(.>i(.E."...d@....N..afDU&.Q....oP...<.y....M...u..._....b.;.-......Wt#%w.....3.&..~^.......5?B.........?...._[?.~..CL..9F...[O...+...y....hH....% 'p....r.Q...XS.@....7....X.d.W$Z. .=q-....r.2....vO..c.p....f2h.-..7&..[.za...........#.,f....h.9w...GL..I."....j} .an.F.....I./.f.w...k.[.Y...V%6..{W.g.Pf}........3..d..Ue.WU..s ......J{...A.R&.k]:f....o......]j._sM.......J..X.......p.5SvU3...A%.R-4..6...23...7....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):24291
                                                                                                                                                                                                                                Entropy (8bit):5.306273146391219
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:tg+OD6FfZS4jE9QC2K/N5EC+q92GNCmuNmBA2ZXPbshJGT+jBM7eHG7+aTWf7i1P:tg9OgTT79Fu5Hzm8ykUy3bga1PWX7
                                                                                                                                                                                                                                MD5:878EEF38FB51536FEC616E10E9D3A3AA
                                                                                                                                                                                                                                SHA1:6FD9592D260FCEAC872502612010C6F67411749F
                                                                                                                                                                                                                                SHA-256:B9A9F60972EBF1BA1E6FF33862FDBD9C6AB96C163674BA4C1A0B8E0DD059C10A
                                                                                                                                                                                                                                SHA-512:39043289AF50427718C96B03F38281222905B84B4864D7D2E2D454DE39CAF931C9FDF8D5E1CE19B362C9AF632F585BF56BF67DCF7BB9973CF27F1246038E27A5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://news.cms.web.gc.safcservices.com/v2/search?q=&page.size=12&page.number=1&sort=publishedDateTime%3Adesc
                                                                                                                                                                                                                                Preview:{"data":[{"type":"news-article","id":"52345900-ab15-11ef-b28d-b16350e4f126","attributes":{"publishedDateTime":"2024-11-25T10:09:11.879Z","savedTimestamp":"2024-11-25T11:10:47Z","postCategory":"/ticket-news","childFriendly":false,"keywords":null,"scheduled":0,"postStatus":"Published","description":"Ticket details for our trip to Ewood Park on Boxing Day having been confirmed. ","listingMediaLibraryID":null,"heroSmallMediaLibraryID":null,"postID":"52345900-ab15-11ef-b28d-b16350e4f126","heroStyleLarge":"Deep","postSummary":"Ticket details for our trip to Ewood Park on Boxing Day having been confirmed. ","postAuthor":"Sunderland AFC","textToVoice":null,"feedWidth":"single","mediaLibraryID":"f4657f10-ab15-11ef-bcbe-2f1becec6043","postTitle":"Ticket details for Blackburn Rovers (A)","unscheduleDateTime":null,"sendToOneFootball":0,"postSlugSuffix":"ticket-details-for-blackburn-rovers--a-","tagsData":{"playerTags":[],"fixtureTags":[],"squadTags":[]},"postIcon":"article","hideFromVoice":false,"
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 1600 x 900, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):428490
                                                                                                                                                                                                                                Entropy (8bit):7.983376748725503
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:wFYL3uBdhnHy3U5EBZWPk9AjVpERyp9W8B:13wUSwWPk9EMO9dB
                                                                                                                                                                                                                                MD5:96F1BEE231B5DFDD8070C8C721537916
                                                                                                                                                                                                                                SHA1:0EA877BA52025968D1289530452DEFA6B5E75A22
                                                                                                                                                                                                                                SHA-256:6DD7D775B0E611D4C7D940A986450D04B9BDF7F2D0A99542584DCBF06EEF3312
                                                                                                                                                                                                                                SHA-512:5CC9C30F33357243B57FF6634DA8D9F173C0BA4FB33D8DA70AEF3877A6DFB6B64A15E80CC64449FAB45BA53779E2DAEAD909143DB9453DFC2E61E839A9526EAE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...@..........M......pHYs...........~... .IDATx...v.7.......D..s......ArN#. ..'.M{...~(..C...(....?.(.Tw........?./...._,.._<.{pq..........._.._,F........\...........|........NF>....~x..q.x.....w.>.....;.>g./..%g.......m....up..G.......^.Y............d.....3......o.:.............zm.l..=.........}......7...x...........pf.Y.....p.=......d...........?.....>[d...-.}....~u...+...?..?...l.....w...~.c...9......U..n._..8n......;..ZN....z..<./.....e."l$.......W.....].....t..9...../...|vtJ.r+[....[..7{.{......../.2c.....{.....>.wq[._.}....3b.5..d.#..K........... .......M.....>.3.:.:....{M.}^.n.\<K....uf..{...g.#^.Y=-..?<.x.N._...g.Z...Zx].n.[,t...q...'..o........._..b+sc.;.9|u.._.......x......g.~....+...~..o..../...w..nl{Y.'....z.......#..A!.p8\.h.C.#v..!hTq.tB.G..1=,p.8..).k.y6.Y....[....J..W.-.T.G.lx...@......wnQo].sn.!..E..../|<['.7...}p....s.".f.Tz..O.W{.aq,f..N....}....H.............$ .......C........YK.L.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):9401
                                                                                                                                                                                                                                Entropy (8bit):7.95635024264101
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:rGOFMfs76hsXEeK6VUOvMGj8mfucgHC2cgde4q27JwXZeqkWLK:rx+C0+FvNj8MmC7gdewyeqkWLK
                                                                                                                                                                                                                                MD5:5B3D06E343BC773B8274A38C2F13FAEC
                                                                                                                                                                                                                                SHA1:A0E79EB901A20C880ADD3A86E53678EF393A067E
                                                                                                                                                                                                                                SHA-256:B530A3BB9B3311DC9A726DAFFE0430B654F4A8559466FA97920A706605C15F3B
                                                                                                                                                                                                                                SHA-512:F4337A066A7C4A7AD61D16EA0DB77E455C8D3C2A1182126E5DD5A8423D79549963D36402E349C083E467455D8C9812712494BEDEBC6AF36C579EE0BDF313ABA3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-1999-home-shirt_ss5_p-200975334+u-q1rr1j1oefyqdmt1lnta+v-3fsxtmyb9nk4fkmrltl8.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................#....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma.................#.mdat....."*u6..h4 2.G.p.E.Q@...7.4.=..q..."Q.w.P..q.....K..bEO........l....k}l..W...fr...".k.J.i...2.b...s2...k...l.zoQ..6j...........o#..&!...#...bU..J..$L..LZ..e...... .{..s......s.h..yn9D A.v(8...d/.1og...Q...n`l.O..I...C.P.pA5`.@.....@.Y....^.....n..H.y..x......?..m..&........m."~..M.....5.o..i...k..m,`..n.]8..H"$L.'....%^..].0.,....1... ..C:?m[,........m.&....}.....YX..M4....1....w.M..G.p....g,....kW.WL..........U..q....9......i.C....(..].a"......\..o..W..A..r.M.........V>|9..a.S......1`..1....d.iJ..LffOs.*>.(.<Xh...........8....v.....N...J,)8:.yt..X..o..S1z.K.d....y.4...ss.IE.l%.I'.4ME.y.N..9....7..K.6.....8.]yn(....\..YY.......w..HI.h..<..d.}Dl..=..8(....<...|Y;.M.......<.N..j...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (605)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):709
                                                                                                                                                                                                                                Entropy (8bit):4.601074046678319
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:ICvx1OoAqAM65SZl8IGhkYlUcqDHcVWJCPrWw4zeTqZvJWL/MUZXomNvOCZXddQA:ICJ1OoAzMMlf/PEh7zD+L/MOJDc5m
                                                                                                                                                                                                                                MD5:35D73F368C8AC3140A5BAD1B6F881B07
                                                                                                                                                                                                                                SHA1:08837127DEFAB870D9229DDEF159A248FCD8593B
                                                                                                                                                                                                                                SHA-256:00A47DDD568EB426856A8815DA3D35AEF866BBAF362DD2793B7C5F5820442C4B
                                                                                                                                                                                                                                SHA-512:B7BAC008DFE47E77986932B359D6B2329B5CC221547F96816757D9B14007E08F4970D6BA20505E5D8B2098BE05FCE2174B5157A99E6B7E594BB78D5566DF3222
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:. <svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24">. <g>. <path fill="currentColor" id="Vector" fill-rule="evenodd" clip-rule="evenodd" d="M13.3267 12L20.157 18.9625C20.6143 19.4287 20.6143 20.1842 20.157 20.6504C19.6998 21.1165 18.9585 21.1165 18.5013 20.6504L11.75 13.7686L4.99874 20.6503C4.54153 21.1166 3.80023 21.1166 3.34302 20.6503C2.88566 20.1843 2.88566 19.4286 3.34302 18.9626L10.1733 12L3.34302 5.03748C2.88566 4.57127 2.88566 3.81577 3.34302 3.34955C3.80023 2.88348 4.54153 2.88348 4.99874 3.34955L11.75 10.2314L18.5013 3.34966C18.9585 2.88345 19.6998 2.88345 20.157 3.34966C20.6143 3.81573 20.6143 4.57138 20.157 5.03745L13.3267 12Z" ></path>. </g>. </svg>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (605)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):709
                                                                                                                                                                                                                                Entropy (8bit):4.601074046678319
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:ICvx1OoAqAM65SZl8IGhkYlUcqDHcVWJCPrWw4zeTqZvJWL/MUZXomNvOCZXddQA:ICJ1OoAzMMlf/PEh7zD+L/MOJDc5m
                                                                                                                                                                                                                                MD5:35D73F368C8AC3140A5BAD1B6F881B07
                                                                                                                                                                                                                                SHA1:08837127DEFAB870D9229DDEF159A248FCD8593B
                                                                                                                                                                                                                                SHA-256:00A47DDD568EB426856A8815DA3D35AEF866BBAF362DD2793B7C5F5820442C4B
                                                                                                                                                                                                                                SHA-512:B7BAC008DFE47E77986932B359D6B2329B5CC221547F96816757D9B14007E08F4970D6BA20505E5D8B2098BE05FCE2174B5157A99E6B7E594BB78D5566DF3222
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/gc-icons/navigation/close.svg
                                                                                                                                                                                                                                Preview:. <svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24">. <g>. <path fill="currentColor" id="Vector" fill-rule="evenodd" clip-rule="evenodd" d="M13.3267 12L20.157 18.9625C20.6143 19.4287 20.6143 20.1842 20.157 20.6504C19.6998 21.1165 18.9585 21.1165 18.5013 20.6504L11.75 13.7686L4.99874 20.6503C4.54153 21.1166 3.80023 21.1166 3.34302 20.6503C2.88566 20.1843 2.88566 19.4286 3.34302 18.9626L10.1733 12L3.34302 5.03748C2.88566 4.57127 2.88566 3.81577 3.34302 3.34955C3.80023 2.88348 4.54153 2.88348 4.99874 3.34955L11.75 10.2314L18.5013 3.34966C18.9585 2.88345 19.6998 2.88345 20.157 3.34966C20.6143 3.81573 20.6143 4.57138 20.157 5.03745L13.3267 12Z" ></path>. </g>. </svg>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):32
                                                                                                                                                                                                                                Entropy (8bit):4.375
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:HW1piCmzth7UJ:2rhmBhK
                                                                                                                                                                                                                                MD5:6DBB83EB33366FB020894054C15F0A2D
                                                                                                                                                                                                                                SHA1:5339C718E4B6F573177B67D47291B2791458D8FB
                                                                                                                                                                                                                                SHA-256:9410BB112975C31B57001C1C3E1E190ADB0240383719B95A05F3E8AC4410B4AA
                                                                                                                                                                                                                                SHA-512:65B84A4747057F3F39AE143ABB140A23D4E0F83037EA8B6F4C15DE43DAA70752A68BB6693E62A805776C410F728682BCC757B0E135FC20DB488F49FB42B48E24
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlUoJUDaFv8bxIFDbNCKfESEAlqEFRngvIwwRIFDTiERAI=?alt=proto
                                                                                                                                                                                                                                Preview:CgkKBw2zQinxGgAKCQoHDTiERAIaAA==
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):88751
                                                                                                                                                                                                                                Entropy (8bit):5.414296471740167
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:2sHx8vawlWe2XzbStiSc6q1jboAmKum7EqIZ7d+/:2sHx8vzWe2jOtiSg1jboAmKum7EqCp+/
                                                                                                                                                                                                                                MD5:69CB7809B5011312E716F29B3D19DCE6
                                                                                                                                                                                                                                SHA1:833DABFB546D57065AEBA7190B5EE5A2428DFA47
                                                                                                                                                                                                                                SHA-256:E039E607C78306C7E029A7FD0ECDB14F86456F16E1A5CE65AA26B4FDF1D38A3C
                                                                                                                                                                                                                                SHA-512:4259C8F940CFE4B7EC384E5ABD855713DA7792A955A7B737B75E45E6559A90292ADE59D7CCAB381EA4C2D0FA5109B4ABD9BFA0887C05C9FB1A27469D5E198A69
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var _ in e)n.d(r,_,function(t){return e[t]}.bind(null,_));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=30)}([function(e,t,n){"use strict";(function(e){n.d(t,"a",(function(){retur
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1388
                                                                                                                                                                                                                                Entropy (8bit):7.825335172195552
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:6zEY6/Z42qxKOi0Ww5Q4/EaCu3UUSgPNERIYLm+mTIA8gDYu+RX9c:6zETjSKOi9w+aCu3PSgPNii+mTIA5qXy
                                                                                                                                                                                                                                MD5:BBD99A3A9EFBF0EB5D0FE6F125247910
                                                                                                                                                                                                                                SHA1:6EE7E85AB012C81AA17A47C034DFB19FEF0117AC
                                                                                                                                                                                                                                SHA-256:A60C33758FC8B9DF9D07EAFC0F5080A13E69A236F8D094D6B5FA2A8A7414B171
                                                                                                                                                                                                                                SHA-512:942C9A41B987A1C62DAC8E45098E7F25E6FDDC18E2AF38673978D987321ECEEA917C296047FAAE7093933EFC6D74A2D57D66ED5E46CCBF6AD559DA09DED4597B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/40x40/d9bf51a9-0034-4906-9dad-b91c239fc060.webp
                                                                                                                                                                                                                                Preview:RIFFd...WEBPVP8X........'..'..ALPH[.....s..=..W...I.m[e*.+..Y.'.nm.|.;xp..."b...)S.y....k..C.w.X.t.>... ...O....._.:.bde. .9..uj.....U.P.......@.=;..s._Y.e......`vz.......LM.9.B..4.s..g..`P.>5...b...#.iX...@.c.Q.C./..O..9>....2.B..r52...~K...E-H.2X....\d.iPr....<L..._P}(.. n.]?P.Y.i.......m.....CRA.kT...u H.(^...8u.....O#hx..]..{@~.W.b..A..........F.B.%........VP8 .........*(.(.>m*.F$"!.1.....b...6...m/;....w.~X...o.O.6.o..>...Z.w/.?....}....;.W.g._..........7.?.o...7;....&~......f...7c..d...Q..V..X<.)r.J...yb....}....... ....*3?R.,,..... 4...S;......bu).!l.R............n.Hw...l...r......t!.Z..4S....3 L(|@...j..x....Z.-.......U.. ...SS.....'...D..Y..6o./r.N.J.....b.na#.....@./..F.po.4.S.VW.\.-r....wi.8....M.N......+k.....s.L...w.7p.DE...h.Y..NP8. ..|G..?29.C...m....V....#.o...G8.p.."....fF..#N...<.&.v...........w...N.[..e+......n.[..3.9...h../....^.....+V.~...L..H..M...<]........w....b....4....&...-..]!......A_0U.......z..e...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):7612
                                                                                                                                                                                                                                Entropy (8bit):5.353884280089483
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:gXRCVP2iCiZEC+tZ/AfCp81Uhs3OFZwFI4szKc7YQdZomjlfjK4p6QWN9+P+m4PM:gXRoEP/AD1Uhs3OKChdZ3GGGmWgdAfM
                                                                                                                                                                                                                                MD5:FD2DBE570E88BBFAE143DBE908CC4814
                                                                                                                                                                                                                                SHA1:5C0C153F57E1E41553D73B313CE5A49812E8B07D
                                                                                                                                                                                                                                SHA-256:1BA0FA63D09C55A789DFDA344B02BA67D5D8CF750594B9348D98E0324985B597
                                                                                                                                                                                                                                SHA-512:94A43C8F21B092B7CA32D03F29E13720BDEB55859A67895821652BE368D0537D80F67AD884E27298C46DD031D455E53417AD218A80073244DD78EE8F9713D277
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"success":true,"message":"OK","reponseType":"hasMedia","body":[{"content":[{"rowData":{"widgetName":"Text Block","widgetID":"4c7f2490-a822-11ef-b75c-534553388682","widgetType":"TextBlockWidget","widgetData":{"mediaLibraryID":null,"toggleDouble":null,"contentDouble":null,"content":"<p class=\"MsoNormal\"><strong>Sunderland return from the November international break with a trip to the capital to face in-form Millwall.</strong></p>\n<p class=\"MsoNormal\">R&eacute;gis Le Bris&rsquo; side head into a frantic run of games looking to build on an eight-match unbeaten run in the Sky Bet Championship.</p>\n<p class=\"MsoNormal\">Here is everything you need to know about the game&hellip;</p>\n<p class=\"MsoNormal\"><strong>Opposition</strong></p>\n<p class=\"MsoNormal\">The Lions currently sit eighth in the Championship table and are enjoying a seven-match unbeaten run in the league. In that run, they have won four times against Plymouth Argyle, Swansea City, Burnley and Leeds United.</p>\n<p
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 450x253, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):13188
                                                                                                                                                                                                                                Entropy (8bit):7.982885233045156
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:Ez+eG8aYN9HrfAvxKtX6R2kAPu85cOnPYHau7ptuZ78/dqw9:EzA+3+xi13z5cOnPEj1/dqw9
                                                                                                                                                                                                                                MD5:63560ECAE6B86BB9AE78070120BE460C
                                                                                                                                                                                                                                SHA1:0F280AE455E2E77DDD8E0D3A5CA9EDD8BA4E72DC
                                                                                                                                                                                                                                SHA-256:50917F806E392BFC28A213948423A275DEAE283286305807D6E6E429F6AB7523
                                                                                                                                                                                                                                SHA-512:40F983392EA386AB9BB40142538A964DC81646F67BE36259E8AC2F6CCC2A0F3499C51A464CFAA1A434D8ED4895F522310DCEEE6711A4A82F624D0C10E767D72A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/450x254/d757d6b0-ab0c-11ef-825e-8f613c22b568.webp
                                                                                                                                                                                                                                Preview:RIFF|3..WEBPVP8 p3.......*....>m2.G.".!..K....M..0;............O.......^.=)......{...P<....g...O....~.|......W...7.....S.......}.......?._................Q.../..p..?.5.....N.......k....p...._.?..w......?..Of.....V.'....|.w...g.?....o..._./...zb.7.....3...O.......o..Y...........~......x._.....o.....?....?...1....>.O...Y........O..i...GO{.A$g5..(._smk....&.D..!5.Z.cf......&:..r.8.8...4..'..Q.(...o._m.....%.....e.....C.|U.....>3f.7(..<......R....=.g......\c..:....[).j...t...qJg.....0...9r.J.....w..K...*{.o...^.~6..WU.Ap./8._..l..CJ...G....3c.d..!...b..?.....?.......#?1....#.....?.....[.......H.{l.<..'U....d.._$q.Vi!J^.YH..}... -.*....n...H#g_..Sj+f..i.^KK.G7.<K....w.B....'C.....vY..".7.....e..p.2k.W..9R.6.f.Y.......w......%l..R.`v....3..\.....I>.j>.]C..+H....%.....%;..0.'.n....B,........:.b.....XFjoY.g..Iu..l.y.H.uB..q|...YB...7.....N..0..D...f_n........<.}H...Z...H...%*9.....\qat..5.1^..t..a.y.......9;.Qr..........Dxt*=.#.m .!.@..b.....R3+?....B.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):19858
                                                                                                                                                                                                                                Entropy (8bit):7.985865971005598
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:rCmxqA4zxf2U/d4t5So9vcq43GKKrG8QKptgZoK/t30p:TMA4ztR/d4t5n9J4W1G8NtgZoyU
                                                                                                                                                                                                                                MD5:67AE65E53CA75543A558F28EC7E81DBC
                                                                                                                                                                                                                                SHA1:7A58E82CDF128283C677731D1FC45801DE18A766
                                                                                                                                                                                                                                SHA-256:814827501F4A72211CA5E2418A7F01143F34B81D4A15A4F6D6E809B08EC89DC1
                                                                                                                                                                                                                                SHA-512:02BC821B6F7FC38822FC4B4ED268793082BD0AC8ED81E6D0BBCA2AEF1564E3C5943580C361DFE7CF23C44A0B283DF2CA03C34BBDC197E302220D083DBE06DCFB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-hummel-third-shirt-2024-25-womens_ss5_p-201095646+u-3ff6oxrvczogffrbkaa5+v-didra68e9hv7numvx3uw.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................L....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma.................L.mdat....."*u6..h4 2.....I$.@.....<m.E......*5.;......K.....|.Mo.c .0.C...4..vKt*.....C...WA.....R!...fRC....p..3..OS.B=...@.u......;_`...o9F..Q...[...d.yBX....m...N....i..S^.......7.V..:.'q..c..c.........K.H.6^..g..{.?S...i.........pb.R.. ....D.... ._......e........|w..l.h....d.`.."..8n...)...*})U.y.v3j!8...|.9.....~O.S ..J:..t../....&zl..l.)...h...P.d......t..ax.`av>`C.L@y./..C8......_PrQ........qe.}y[P........c."....-.*>.....4&.+'....$rK.U.8.x....*.U}`.d/8....).n..%O.NL....e...k....![q...O.`! ..b.....i.$.1.n,.%pA.C........&..4*.3b,. W...!....?S...7D+..=.G...`.*.>.L..TR..Q..."...8...... .......[....j+.Yz.<P..X......G.l...pCZ.x.Ke..E......_.....\6$..Q.N..1p.@._.".uB...K...;z..).)..f..5./5./.....jh
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3673), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3673
                                                                                                                                                                                                                                Entropy (8bit):5.357457283142127
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:t/MD0GpSufqZvvKwMRiVH7VK7Cf1e+yJ7JmJhJtJVJlJ31:t/vCyvKVipQNN98/3D3f
                                                                                                                                                                                                                                MD5:8185A0D18977379AC7D967885FAB6322
                                                                                                                                                                                                                                SHA1:61914E4BA25C84C055276C2202F025973C6DF84C
                                                                                                                                                                                                                                SHA-256:31DFFA9D42BD45D4F04CF4104FD325A5A333D8A6649252741F16DFD6125685F4
                                                                                                                                                                                                                                SHA-512:8DE6B96E6C5F59B3AB0752055FF2AEFA003836678E4B79890F966A315E49140B38048C2241D65A933D35B09063F9C93DE7E748419A6FC437FCB0CD7604A1813D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:(()=>{"use strict";var e={},r={};function t(o){var n=r[o];if(void 0!==n)return n.exports;var i=r[o]={id:o,loaded:!1,exports:{}};return e[o].call(i.exports,i,i.exports,t),i.loaded=!0,i.exports}t.m=e,t.amdO={},(()=>{var e=[];t.O=(r,o,n,i)=>{if(!o){var a=1/0;for(s=0;s<e.length;s++){for(var[o,n,i]=e[s],l=!0,d=0;d<o.length;d++)(!1&i||a>=i)&&Object.keys(t.O).every((e=>t.O[e](o[d])))?o.splice(d--,1):(l=!1,i<a&&(a=i));if(l){e.splice(s--,1);var u=n();void 0!==u&&(r=u)}}return r}i=i||0;for(var s=e.length;s>0&&e[s-1][2]>i;s--)e[s]=e[s-1];e[s]=[o,n,i]}})(),t.n=e=>{var r=e&&e.__esModule?()=>e.default:()=>e;return t.d(r,{a:r}),r},(()=>{var e,r=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__;t.t=function(o,n){if(1&n&&(o=this(o)),8&n)return o;if("object"===typeof o&&o){if(4&n&&o.__esModule)return o;if(16&n&&"function"===typeof o.then)return o}var i=Object.create(null);t.r(i);var a={};e=e||[null,r({}),r([]),r(r)];for(var l=2&n&&o;"object"==typeof l&&!~e.indexOf(l);l=r(l))Object.getOwnP
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):814
                                                                                                                                                                                                                                Entropy (8bit):7.619094990484816
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:pKP3KeEUdU3uChLW6HbW+0+0c00PziD8KJu5N1:pg+UMpDHiTLc00riUN1
                                                                                                                                                                                                                                MD5:DDA8B29E8D8FB84BE16F07C5E337E063
                                                                                                                                                                                                                                SHA1:C3685A791ABF8AED072F406B1F56F4C1E7B9189A
                                                                                                                                                                                                                                SHA-256:9EE626CF87B44A8D9B536B28CF81D8CB9EA59107C0F3D31A892DF454B2A92CA7
                                                                                                                                                                                                                                SHA-512:5160B33B1D5F51EDC71E82BAB05C351D892E204CE002559F2AB7007559162DC02DA93156DA512F78097238F6C4A66CA83C5A8211C5BE9D6C31EA4A004DC474D5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/48x48/94ef8a10-28db-11ef-83c9-e9ca1e2b9e11.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....W.......pHYs...%...%.IR$.....IDATx..Zm..0...J..$TB%T.....Aq.9..J..Jx79.!....ag..B..f...i........`...(%+...N{.B..@......,....}a...........r.....\.Ld..g...;.:.1....,....7j...@G.%3..q..G...p'...G.|.%......ZC.x.......7..2..-c..?,.....-mC.jKWA.Ng.S.el(u.....%'....#........fjr.".F{......l.,Vf.)../..rK.........0..#..2.[/E@...?.K....\.+..H.^.A!.Q7m..`8qO.I.....T..#jxK.!...nI..&...%..' h...o..%.)r.$.....~-e.....\.;....l.B..2..1. .C.-Y...Ot<.@V.}D;.@..i.Y.SN.].y.A.i.Q./...<...N@.:.Uv>".s.l.....#.Q..w.A....:.....ZL.:.faF...!.8.@.=.(_.{..s..%.|.$[.y?Xc29C`......%.%.....I.zU....yL.y....P\[.V..E1~.........J!.ZK=2..R..\.|J..p:....S...W.Z0.{...G.Y..W..o....;...._......".....Q..d..2.GC.[]O.?...8..$..%[...^.%*)..Q....h....@.1.........=L;...C.......J.?U.r]VX8h....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 800x594, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):72045
                                                                                                                                                                                                                                Entropy (8bit):7.970218210377771
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:x+lvn9VdWG3nCJQeWLmETkOYjICfwycATupLyr5aTvpq6Xeku:clvrf3CJQ3LmETv434ycATuZu5aTRed
                                                                                                                                                                                                                                MD5:1F0D6B552ACA8C74BE45C7FF602EFE52
                                                                                                                                                                                                                                SHA1:ED3FF620297643455090E60BF760971A1F25D51A
                                                                                                                                                                                                                                SHA-256:F0DDF26A69D177119905E73794E7B6E68D7002D95A52B60C8755A135CE2E9E7D
                                                                                                                                                                                                                                SHA-512:7261E5CD08F128747E73C58177B358A7AEBBAF71F1EC79A13094B230B16AC101C8139F6B851B39101CD6276A6EF7B08D90AB8656280444940CA4DC80FA1C5C9C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................. .... %...%-))-969KKd............................................ .... %...%-))-969KKd......R. .."..........7........................................................................................................................................................................................!a.\...........L.....(.,bc,b.+b.NR..X..X....9C......3..3.C%cC%cc$cqNF..F.bd,z0...o...,B...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1664
                                                                                                                                                                                                                                Entropy (8bit):7.867214288952617
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:62z3NyyYyZx08BQCB09Ybr79/0N+16V6kICF2:fz3Ec3Vq3Ybr7eKkP2
                                                                                                                                                                                                                                MD5:9639A0B7F745DC51C4A5A1BBEE9DCD97
                                                                                                                                                                                                                                SHA1:20B05D7575F4F0EDEA57462D576FC04877825980
                                                                                                                                                                                                                                SHA-256:6259F852AB4176559B92CFD0C2DCF6F362304047CBC1DDE3EB79BC617A6DF759
                                                                                                                                                                                                                                SHA-512:BB8B5C58D55B704E2FF523211D1B46C22365F7339095B2F8D71BFA64F8BBF7EEBF6E05E3CFB01D435BF5C32FC7C54D4562863F038353F7D0456B581227B86DEE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/40x40/693ec439-9477-4d45-9219-b32396228a31.webp
                                                                                                                                                                                                                                Preview:RIFFx...WEBPVP8X........'..'..ALPH......lm.!I..Q.^..Y.m...3+c..m.Z.m##.oQ..Qs..1......5!...1...!.bJ6.G\........:.....F.$...'....it...j..~...d.XI......:.....C.).c43.x.V.y..y...2.;.N`.N..{&T..q....sT.A...P..U`.%(w.>....4A..T.W~...I.....x1+.)..f@..H......L.....u.S.Q..:..|...6..=C..S*O......of.7..@.dc..w>...........F....9e.H...WD..0.3Q..$...J.0.7!.xcq&.....8A.g.a..J...4..0T6Mb1...=..&....B..l....gp*...l..q=/..p...O...B.]..8>(.I (.......#....=J.}2u..[.".5.S?R..yO....A.....4....M ......~.S=.n...AP."h....`s..Axc...>.........a....VP8 T........*(.(.>i(.E."...d@....N..afDU&.Q....oP...<.y....M...u..._....b.;.-......Wt#%w.....3.&..~^.......5?B.........?...._[?.~..CL..9F...[O...+...y....hH....% 'p....r.Q...XS.@....7....X.d.W$Z. .=q-....r.2....vO..c.p....f2h.-..7&..[.za...........#.,f....h.9w...GL..I."....j} .an.F.....I./.f.w...k.[.Y...V%6..{W.g.Pf}........3..d..Ue.WU..s ......J{...A.R&.k]:f....o......]j._sM.......J..X.......p.5SvU3...A%.R-4..6...23...7....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (8042)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):8043
                                                                                                                                                                                                                                Entropy (8bit):5.349086128540996
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:FW/DmzMngY3zkZD5H1CA5Ch35YYyhnK3Eg6xW5+BU11jPchERkLCeCmaC790sgt/:FWbrnga9JSfbW4BU1hkAkzCU99Jp7YCU
                                                                                                                                                                                                                                MD5:F7CFE31C4A60A5416356F9C7776A8AFC
                                                                                                                                                                                                                                SHA1:28C1D890A808912744D9456BA160A9B82CFA89B7
                                                                                                                                                                                                                                SHA-256:DE042A4B488C04E7140F3DDB85AD11F75146A2C062AFDE73D05A462B4F290066
                                                                                                                                                                                                                                SHA-512:77C4254418FB67E7071B37DE013125D9B0CD4E018E080F0D9442F4ABE355F10C214F8999B708345CAF320973A3DAA55E1D3F5F5679BD328D2EB6A5B6080B9A65
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/zkGYijmn.js
                                                                                                                                                                                                                                Preview:import{L as ee,u as te,r as d,n as ae,w as le,C as u,D as f,M as e,K as y,E as $,e as N,A as se,F as J,G as S,J as E,O as k,N as s,Q as ie,R as ne,P as me,W as re,T as oe,S as ce,m as ue,X as be}from"./DGrY2nCv.js";import{_ as fe}from"./eH3yV7h6.js";import{u as Q}from"./CaTsxejl.js";import{a as de}from"./CPfO20CH.js";import _e from"./GuDKUECT.js";import{_ as ge}from"./dLzgtCbi.js";const xe={key:0,class:"flex flex-col w-full h-full"},he={class:"sticky top-0 z-10 bg-surface-high"},pe={class:"w-full mini-table__table"},we={class:"flex w-full"},ye={class:"flex items-center flex-grow px-4 mini-table__head-item mini-table__head-item--team"},ve={class:"mr-2 mini-table__competition"},je={class:"w-full mini-table__table",tabindex:"-1"},Te={class:"flex items-center flex-grow mini-table__item mini-table__item--team"},De={class:"mr-1 text-sm lg:text-base w-[16px] row__position"},Ne={class:"mr-1 w-[16px] row__start-day"},ke={class:"flex items-center text-sm text-left lg:text-base mini-table__short-
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (3249)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3250
                                                                                                                                                                                                                                Entropy (8bit):5.4393887138688095
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:IYd15iB8TeDizy4x5xOmhcRyuUSskKmCT:P15iB8BPxOmhcReSsk8T
                                                                                                                                                                                                                                MD5:8A7D486AAAA5008470571F4A28000BFF
                                                                                                                                                                                                                                SHA1:9528F3CBB6701D855639639FC64F30E12C494E72
                                                                                                                                                                                                                                SHA-256:643079630C7C238BCBD847E29C925F8200ECE6F7D534D09BD9A45CED0898D374
                                                                                                                                                                                                                                SHA-512:4401A0CE382D40A72E6056DEB1AAF29784E538878CA6AC1316F04E6B51CF52AC8C2B135A280C176D337F2214435D04DE018F60F9EDFFFA713248571987E63166
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/CoVLwvvi.js
                                                                                                                                                                                                                                Preview:import eo from"./BbwGZb1k.js";import{_ as so}from"./C6cU67WD.js";import{_ as ro}from"./BzKUw9LI.js";import{_ as lo}from"./Ubo1n9u2.js";import{_ as ao}from"./BSiUVlTj.js";import{_ as io}from"./D0l-saGg.js";import{L as po,u as no,B as co,r as uo,C as e,D,M as i,O as E,e as s,E as l,F as a,G as yo,J as fo,K as H,m as mo}from"./DGrY2nCv.js";import"./DgnMgl17.js";import"./eH3yV7h6.js";const bo={class:"flex flex-col"},go={class:"flex flex-col gap-4 py-8"},So=po({name:"FooterSimple",__name:"index",props:{data:{},style:{}},setup(xo){var n,c,u,d,y,f,m,b,g,x,k,O,h,w,C,$,L,T,B,I,S,_,v,M,N,z,F;const o=mo(),{$gc:J}=no(),K=((n=o.public.menus.footer)==null?void 0:n.showNewsletter)||!1,P=`bg-${(u=(c=o.public.styleOptions)==null?void 0:c.footerBackgroundColor)==null?void 0:u.color}${((y=(d=o.public.styleOptions)==null?void 0:d.footerBackgroundColor)==null?void 0:y.shade)!=null?`-${(m=(f=o.public.styleOptions)==null?void 0:f.footerBackgroundColor)==null?void 0:m.shade}`:""}`,R=`text-${(g=(b=o.public.sty
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 340x340, components 3
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):20019
                                                                                                                                                                                                                                Entropy (8bit):7.928604547856586
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:atk5NUjM0/nXjCaNFSif8odRSSAgpoUrTOsDqLCCTiVpugQ1+tpVt5dD1HNdCa2:atSwvXjC6s888SSAgenAaCC0poUt5dRI
                                                                                                                                                                                                                                MD5:D4F55AF4C3540F8B421AE59254A466F9
                                                                                                                                                                                                                                SHA1:1161D229C5E153A4DD6613A37B8AF98BAD912A08
                                                                                                                                                                                                                                SHA-256:8468DF2F92303B6821C536AF0E7BB940C52652A6C70AFEBD3BD1BAB1FB565F8C
                                                                                                                                                                                                                                SHA-512:1A20D8FB59890AE7A3DD472D916C61214B20B9D36B5C666F38557362CC9768FD0E53F556EB54AFF5F2C172DFEA445DF2FCAF566A4DDFCA07D905D61901F39B3D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-hummel-home-pre-match-jersey-red_ss5_p-201140468+u-bgj6qb9mqi2ixseqwdm5+v-gzu3b3mmj1scgbozlfen.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................&$&22C...........................................................&$&22C......T.T.."..........7....................................................................L..1..!.2...{?+.|.&...8A...u_1..q....7...3~...I...........:....M.....`..w.....wi....bd.X.x...3;%.66....F.WW.4.rw>s...........Y6g..O....<..gvu...}.Dc...l..Mm.]|.%.9..UG.}h..0.=..2...>o.T..$.........
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4837
                                                                                                                                                                                                                                Entropy (8bit):7.904039338835372
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:rGPIuZwxpF3O8uq7CVzTl271EXZ1YDWS6GphVRiG5eBUO1EQ2D:rGguZ+pFbCV3l2RiZnGphVRNgO
                                                                                                                                                                                                                                MD5:618F2BDCCAF4F08FD6BC18553514A3CA
                                                                                                                                                                                                                                SHA1:C8D2CD86B892A4E6F41B8D07A687F8A096C04284
                                                                                                                                                                                                                                SHA-256:68A50FDC276A61D961663F9E8BB5EDA206D31A6B25A817540C14EC9BBE1E7C6F
                                                                                                                                                                                                                                SHA-512:F22A1122BE1DD3ED1EAAA4DEC7987C4D351764F24BD41539C47B0B999FE5818B0E2DA04655D58F570FE1580307E102F5AD68F2A251B4919E756779ACB7812B65
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-haway-graphic-hoodie-black-mens_ss5_p-201684635+u-4sjrr8oo2ye8ntj8s533+v-tm5bf2jjiqhyeo7m49ps.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma...................mdat....."*u6..h4 2.#.....q@.^......Hqx..$.H...q8....w...x...t.._c"mB..)h........d:..f..T...U..JV......j..aH.....a...?..^..i"1......5pJ.X.L....Y.S.K.A...}.)..U.vq..I..p]Y.G..}/..s........Xw..|a..g.}..y....#E....$.a..O.).v.L%.... c~&.t.x.O...r.TW%Lk.@K:.....;...j4v..\`...5OscBE@....u(.....I..L.rw....}...o..(..>.-cjt.z.....r.kD...\........y...]~...@......S...~..q."T.....*G...8LV6.,\.r.....Y......7I..x+..4M..tb..-.Ux&....:...g/.q>...z...+..i..ip.<y\.c....:-L....3...'.PgB|QB..F.....*...i.t*..>!.$.x..}.........].i.@N...]u.S..c$....V3.1n....1n.....l.}.....mhMoNz.>....'... . .p`?.Q..=<vU}.uOD.X.%.RV..._..#.+.3.2....c.....{.eq..p...&!.2._.e.IW.A..V'.1....G+04..}$......g$OC0....Z."..i.K.[.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):13627
                                                                                                                                                                                                                                Entropy (8bit):5.3888266543967625
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:gXRuooBKzLvnve9AjMr7/ze9YU19+QaqSuVDW2erR5knCXhsjaTvV:fooKWr89+N7YCxseLV
                                                                                                                                                                                                                                MD5:97BE74B23F81802EA7FCB327D5F30263
                                                                                                                                                                                                                                SHA1:6017CA368925DA06BC73B3577F79E7056BA0CA3B
                                                                                                                                                                                                                                SHA-256:42AFA088453438542E7E224A99907D63904E8A01212560FDC32268AB798FAC34
                                                                                                                                                                                                                                SHA-512:A6EA905A4C5E4A9EB0BD9207CFD693577ACD052022D0C1D027B6CA25160C3B05F7C321C8C777030ABEC5406BEF82A574CC98BC488ED8CBE93AB20675A0045C36
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"success":true,"message":"OK","reponseType":"hasMedia","body":[{"content":[{"rowData":{"widgetName":"Text Block","widgetID":"2fa537b0-a1c9-11ef-a72e-6b5a9a798a3f","widgetType":"TextBlockWidget","widgetData":{"mediaLibraryID":null,"toggleDouble":null,"contentDouble":null,"content":"<div class=\"container mb-4 mx-auto max-w-[720px] mt-4 overflow-x-auto\">\n<div class=\"tiptap\">\n<p><strong>We've got the perfect gift idea for Christmas, with amazing offers on hospitality to start 2025 in style!</strong></p>\n<p>Our clashes against Portsmouth and Plymouth Argyle are now discounted to an incredible price, making an amazing option for gifts this holiday period. We face Portsmouth early in January, on Saturday 5 January, before we then take on Plymouth Argyle on Saturday 25 January.</p>\n<p>Montgomery Suites places include some of the best seats in the house alongside a superb 3-course buffer dinner, all available for just <strong>&pound;125 for adults, and &pound;63 for under 16s</strong>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, Unicode text, UTF-8 text, with very long lines (1646)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1649
                                                                                                                                                                                                                                Entropy (8bit):5.140522781321738
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:mluU0eePwBm6fm5lXK2R+1MFcfIcXcBXEXmXEXsgwG1BdBnNIik9psMce7:aKpwBNe5x7Rb2fIcC0W0cgwDikLsMcI
                                                                                                                                                                                                                                MD5:598DBB4563352EC658B7A05A0DE1DD67
                                                                                                                                                                                                                                SHA1:19AD7B28BF042F534F5444D036AB4F9C1AEB2D97
                                                                                                                                                                                                                                SHA-256:F1C27D1FC407FF40C2A5978D54425C9201ACD9B2DB8DD622567E951048D4CF28
                                                                                                                                                                                                                                SHA-512:A01F7CEF3FE740760CEEABF471D18CDA9CE0188D33D0A969A10F40AA1B5BBFD05947176CDB23DD3C4D9FE5B929A3FC705F645B2651EF774186D41D97A648119A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{X as n,C as l,D as i,M as t,G as r,J as _,O as c,K as d,T as g}from"./DGrY2nCv.js";const o={class:"flex items-center border-b animate-pulse border-gray-300/50"},w={class:"flex items-center justify-center w-36 mini-table__item mini-table__item--large"},u={class:"flex items-center justify-center h-full gap-1"},y=n({},[["render",function(f,e){const s=g;return l(),i("div",null,[t("tr",o,[e[0]||(e[0]=t("td",{class:"mr-1"}," 00 ",-1)),e[1]||(e[1]=t("td",{class:"mr-1"}," . ",-1)),e[2]||(e[2]=t("td",{class:"w-6 h-full py-2 mr-2 bg-gray-200 mini-table__item"},null,-1)),e[3]||(e[3]=t("td",{class:"flex items-center h-full py-2 bg-gray-200 grow mini-table__item"},null,-1)),e[4]||(e[4]=t("td",{class:"w-10 mini-table__item"}," 00 ",-1)),e[5]||(e[5]=t("td",{class:"w-10 mini-table__item mini-table__item--large"}," 00 ",-1)),e[6]||(e[6]=t("td",{class:"w-10 mini-table__item mini-table__item--large"}," 00 ",-1)),e[7]||(e[7]=t("td",{class:"w-10 mini-table__item mini-table__item--large"}," 00 ",-1
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (2614)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2615
                                                                                                                                                                                                                                Entropy (8bit):5.42373908216147
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:jNwjqyN3QvkzMINitCZ8Tcckj1Gg89sYmwbbS+qLFYMWUsoi/+rMdsgHaNad:a+yRQczMINde9+1Gg8qIbSZRvsoy+rUx
                                                                                                                                                                                                                                MD5:58BFFF57C563C18D12ECAF337F12AC6A
                                                                                                                                                                                                                                SHA1:DDE4FC3E1FBB61D42B68D53087C47B3A9288E041
                                                                                                                                                                                                                                SHA-256:CA8DA0572E63BB12A74FFAD734ACC1F2836611FAC72A2B70E98608DEF8C53C85
                                                                                                                                                                                                                                SHA-512:482A2FC083BB503549D9325BED1BA482E12B277E58C30317D3F29B226999776DD417376157625B4C7D09B56FF94E55E7E371B04B12813D4CEADA6392B4134473
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/B__9bs8G.js
                                                                                                                                                                                                                                Preview:import{L as J,r as v,v as I,B as P,e as i,C as k,D as C,M as p,A as _,aq as T,O as j,F as z,T as A}from"./DGrY2nCv.js";const F={class:"relative max-w-full mx-8 group max-h-1/3"},G=["href","target"],H=["src","alt"],W=J({__name:"index",props:{config:{}},async setup(S){var y,w;let a,m;const b=S,f=v(),d=new Date,r=v(!1),N=`https://promo-overlays.cms.web.gc.${b.config.public.servicesURL}/v1/promo-overlays/?channel=Web`,o=v();try{const e=([a,m]=I(()=>fetch(N)),a=await a,m(),a);f.value=((y=([a,m]=I(()=>e==null?void 0:e.json()),a=await a,m(),a))==null?void 0:y.body)||[]}catch{console.error("Failed to fetch promo overlays"),r.value=!1}const c=(w=f.value)==null?void 0:w.filter(e=>{const t=new Date(e.startDateTime),s=new Date(e.endDateTime);return t<d&&s>d});P(()=>{if(!(c!=null&&c.length))return;O();const e=localStorage.getItem("overlayPromos");if(e===null)return o.value=c[0],void(r.value=!0);const t=JSON.parse(e||""),s=t.map(n=>n.promoID),u=c.filter(n=>!s.includes(n.promoID));if(o.value=u[0],u.l
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):350
                                                                                                                                                                                                                                Entropy (8bit):6.969539275120845
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:6v/lhP8SQUJejT2DRaYkYei/Wd0hg7lgk7+IbHHLU9PZ5OP5sPUR4RZQny+yUeup:6v/7k5UJI2IzOc0CemQ9PZkPCPtYXydc
                                                                                                                                                                                                                                MD5:AE688CD7790579F9013FCEF449A1AAA5
                                                                                                                                                                                                                                SHA1:A8D95500198E67CD7DB47FFBC6101A8547EE3A5F
                                                                                                                                                                                                                                SHA-256:B9C15D5270D95EB568911F5439C87F5B7D36C121A1EADFF76B3418451BEFFAF7
                                                                                                                                                                                                                                SHA-512:3B7FA342EB019F479399451605DC9E2CEF2025A3A60B481AEBADE7709144034E9DFF5B33BEE8AFE65B960D865F29F7EA71065FF492CE8DDA0687A4739940D52A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....W.......pHYs...%...%.IR$.....IDATx..m..0.@O.....$L..0...8...`.&..&.5iF...........w.....a.F...z`..F....^..N.....C..e...h..........\......e...... ...b..U..Z.@)..%....^F.@n.)%..4s.......o..Z.H.S+@....@..S\ e.E..........l.%.."P2.......e..H.@/.P1...W.r$b\...r.}l..I..5{..+.._%........o+....a........h.9......IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (18291)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):18909
                                                                                                                                                                                                                                Entropy (8bit):5.68615625036782
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:JCeCYLeYLPzGT8l5Q5bRuRTHpE2rqH6ohOSaaVqD5SIFQe7qnaeh4g0sT9YlF1:vvxRlEqqJ+YcAae+2YN
                                                                                                                                                                                                                                MD5:FAB62D4B740825EF4E05D8CB34172E04
                                                                                                                                                                                                                                SHA1:B949EEB28C46BFB3A415D868AE67A52701BCBBE6
                                                                                                                                                                                                                                SHA-256:5BC08F19DCD89A57239FEFB7FF17859AE74893C5AFD2FBA9194F4176BE5013E8
                                                                                                                                                                                                                                SHA-512:E0784544AE2B13213D5E91CA24DD7C1D03D681480DC0A37CE53F281DABF5E8AA5594DE13539F26387EA1A509AD7343C4AB31323FD771A58B1C2D5DDF880157DE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.google.com/js/bg/W8CPGdzYmlcjn--3_xeFmudIk8Wv0vupGU9Bdr5QE-g.js
                                                                                                                                                                                                                                Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var K=function(A,R){if(R=(A=null,N).trustedTypes,!R||!R.createPolicy)return A;try{A=R.createPolicy("bg",{createHTML:B,createScript:B,createScriptURL:B})}catch(U){N.console&&N.console.error(U.message)}return A},B=function(A){return A},N=this||self;(0,eval)(function(A,R){return(R=K())&&A.eval(R.createScript("1"))===1?function(U){return R.createScript(U)}:function(U){return""+U}}(N)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var Ru=function(A,R){function B(){this.v=(this.n=0,[])}return[(R=(A=((B.prototype.NM=function(K,U){this.n++,this.v.length<50?this.v.push(K):(U=Math.floor(Math.random()*this.n),U<50&&(this.v[U]=K))},B).prototype.gi=function(){if(this.n===0)return[0,0];return this.v.sort(function(K,U){return K-U}),[this.n,this.v[this.v.length>>1]]},new B),new B),function(K){A.NM(K),R.NM(K)}),funct
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):40564
                                                                                                                                                                                                                                Entropy (8bit):4.8328173050661745
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:Hz2hCRdD2bMtmLWbGzMFmqFq7VSRSRR6nr:Hz2KZ2bMtmLWbGzMFhGRRRo
                                                                                                                                                                                                                                MD5:6B484B9607D43F7D2E35586E8BDAD720
                                                                                                                                                                                                                                SHA1:1C27015C9ECB5B52364197D2350C9EE23477EF43
                                                                                                                                                                                                                                SHA-256:09C55EC34D951BAD43B08FBD4577FE1189A176DFE8E88DA0B088EC11121BAA56
                                                                                                                                                                                                                                SHA-512:F81835EC05E8BD1FF8B895D194751E24DB0B31A6B93B9C7E0CC8D9B563D8039A21B2E787500BAE75D7EBAE2284CCA8000C73D9AAC77B8E545A425995CB73EB1E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/flags.css
                                                                                                                                                                                                                                Preview:.flag-icon-background {. background-size: contain;. background-position: 50%;. background-repeat: no-repeat;.}..flag-icon {. background-size: contain;. background-position: 50%;. background-repeat: no-repeat;. position: relative;. display: inline-block;. width: 1.33333333em;. line-height: 1em;.}..flag-icon:before {. content: "\00a0";.}..flag-icon.flag-icon-squared {. width: 1em;.}..flag-icon-ad {. background-image: url(/assets/flags/4x3/ad.svg);.}..flag-icon-ad.flag-icon-squared {. background-image: url(/assets/flags/1x1/ad.svg);.}..flag-icon-ae {. background-image: url(/assets/flags/4x3/ae.svg);.}..flag-icon-ae.flag-icon-squared {. background-image: url(/assets/flags/1x1/ae.svg);.}..flag-icon-af {. background-image: url(/assets/flags/4x3/af.svg);.}..flag-icon-af.flag-icon-squared {. background-image: url(/assets/flags/1x1/af.svg);.}..flag-icon-ag {. background-image: url(/assets/flags/4x3/ag.svg);.}..flag-icon-ag.flag-icon-squared {. background-image: url(/assets/f
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (31988)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):97385
                                                                                                                                                                                                                                Entropy (8bit):5.4169090880874835
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:AVi3e5oYScPlLwdx2bFXJLPQJMJS1N8l7NAQyTvQiTwipGJ+LUC+QXzLlS:AVLQC+fdeVuXzLQ
                                                                                                                                                                                                                                MD5:EFAA5286A4463E9F925CE3593BFFDBC6
                                                                                                                                                                                                                                SHA1:D5B9767E50A73A1ABCFE04FA58AA59CD6EBEAB4C
                                                                                                                                                                                                                                SHA-256:120CBC4C47009089934164E9D3680EACA28F1E7EB20B40D1921F2788A1616F22
                                                                                                                                                                                                                                SHA-512:5A891CA36E73F1F588CD87B32B5824500EB9BF70162709BACAA037EFFECA96C559756838B6E114905CA4FA8815F51A50F061B909964692742E4E731367D84631
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:!function(e){function t(e){return"[object Array]"===Object.prototype.toString.call(e)}function n(){for(var e=0;e<S.length;e++)S[e][0](S[e][1]);S=[],v=!1}function i(e,t){S.push([e,t]),v||(v=!0,E(n,0))}function r(e,t){function n(e){s(t,e)}function i(e){u(t,e)}try{e(n,i)}catch(e){i(e)}}function o(e){var t=e.owner,n=t.state_,i=t.data_,r=e[n],o=e.then;if("function"==typeof r){n=w;try{i=r(i)}catch(e){u(o,e)}}a(o,i)||(n===w&&s(o,i),n===b&&u(o,i))}function a(e,t){var n;try{if(e===t)throw new TypeError("A promises callback cannot return that same promise.");if(t&&("function"==typeof t||"object"==typeof t)){var i=t.then;if("function"==typeof i)return i.call(t,function(i){n||(n=!0,t!==i?s(e,i):l(e,i))},function(t){n||(n=!0,u(e,t))}),!0}}catch(t){return n||u(e,t),!0}return!1}function s(e,t){e!==t&&a(e,t)||l(e,t)}function l(e,t){e.state_===m&&(e.state_=h,e.data_=t,i(d,e))}function u(e,t){e.state_===m&&(e.state_=h,e.data_=t,i(g,e))}function c(e){var t=e.then_;e.then_=void 0;for(var n=0;n<t.length;n+
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (1226)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):162487
                                                                                                                                                                                                                                Entropy (8bit):5.114126876385982
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:N42zzNJYq2Y6sGC4Lqv75ZHK2Zu75JuYzt+rPlP5/g843QBPmGe6vyWBgD+Zx9sX:CwYq2TsGCWqv7rGuYzt+rPr7meQ3iByV
                                                                                                                                                                                                                                MD5:F57D17BDD18883B9D83B32613452B1EF
                                                                                                                                                                                                                                SHA1:23337A12E4219B5F30AF39040C7886036ED32F65
                                                                                                                                                                                                                                SHA-256:E01A2DD8C8926F636C9BAB94C12DDA6072ED90F96ED17B4DEC6EC0D779F29E3D
                                                                                                                                                                                                                                SHA-512:9A4CF80CAA42D31D09BE79CE9E36B742DDA283B5911EE1EE5B6C613592513B3E9D4332E12E114C1139BEB149DEDF04A2AA8E058C78212FE23EB13C67224804FD
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safcstore.com/static/i18n/e30ad6e940f5d3ae96745fe226ca1f54/js/en-GB.js
                                                                                                                                                                                                                                Preview:window.TRANSLATION = {. "lng": "en-GB",. "resources": {. "en-GB": {. "translation": {. "A11Y_ariaAccountIcon": "Account",. "A11Y_ariaClear": "clear",. "A11Y_ariaClose": "Close",. "A11Y_ariaCustomScrollbar": "Scroll through the content",. "A11Y_ariaDecreaseQuantity": "Decrease item quantity",. "A11Y_ariaIncreaseQuantity": "Increase item quantity",. "A11Y_ariaNavIndicators": "Navigation Indicators",. "A11Y_ariaNavigationMenu": "Navigation Menu",. "A11Y_ariaPause": "Pause",. "A11Y_ariaPlay": "Play",. "A11Y_ariaScrollLeft": "Scroll left",. "A11Y_ariaScrollRight": "Scroll right",. "A11Y_ariaSearch": "search",. "A11Y_ariaShopByTeam": "Shop By Team",. "ACCOUNT_CARD_defaultAddressLabel": "Default Address",. "ACCOUNT_CARD_defaultCardLabel": "Default Card",. "ACCOUNT_CARD_defaultLabel": "Default",. "ACCOUNT_CARD_deleteLabel": "Delete",. "ACCOUNT_CARD_setA
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:TrueType Font data, 16 tables, 1st "GDEF", 50 names, Microsoft, language 0x409
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):310252
                                                                                                                                                                                                                                Entropy (8bit):6.220913916251285
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:PUWaT1IUkh6w/yOjngZyKMOMxMmABlNGow+BNn6m4zLkA4X:sX+Qw/rgZyKfMxMmABlNG4BNn6m4/kJX
                                                                                                                                                                                                                                MD5:EA5879884A95551632E9EB1BBA5B2128
                                                                                                                                                                                                                                SHA1:CFA780D0B50B2BB7EACB82984F1B18A95AAA40C5
                                                                                                                                                                                                                                SHA-256:3127F0B873387EE37E2040135A06E9E9C05030F509EB63689529BECF28B50384
                                                                                                                                                                                                                                SHA-512:F09113B22BAB8FB07920453E2CDC3CE678231F7B9F801F44471461697A10A61A9382173E177691F4170A3F9AF736A4EE880FB48CC4408C8EEA4E3EE850004CC8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safcstore.com/content/content/common/fonts/inter/Inter-Regular.ttf
                                                                                                                                                                                                                                Preview:............GDEF131....@....GPOS..q...~(.. .GSUBK'lS..^...UxOS/2".nb.......`STAT..5.......Hcmap..[.......e.gasp............glyfn.x........&head-.aF...`...6hhea.......<...$hmtx..L....X..'.loca.].4..7$..'.maxp........... nameG!l....X....post..5r...l..d.preph......................................p...........................X.........j..........................#..w_.<.................UP....|.j...............................$..wght....slnt...................................................&.......&......................................RSMS... .....X..................... ...........................;...=.................................................A...C.H...J.T...V.a...c.................................................B...E.I...L.q...t.u...y............................................................................................... .!...#.#...'.@...B.B...D.E...G.H...J.Q...S.j...l.}........................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):7612
                                                                                                                                                                                                                                Entropy (8bit):5.353304061192992
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:gXRCVP2iCiZEC+tZ/AfCp81Uhs3OFZwFI4szKc7YQdZomjlfjK4p6QWN9+P+m4PY:gXRoEP/AD1Uhs3OKChdZ3GGGmWgdAfY
                                                                                                                                                                                                                                MD5:31860004BA878A35ECFDBBC1A826BB02
                                                                                                                                                                                                                                SHA1:C57E7F7F69078286EBB433010BA2F1DA0ACA31C5
                                                                                                                                                                                                                                SHA-256:BC82AF6CEC42C02D8FF8CFBC63828406FE71D9F39CAB84A9FD62154E3859E51C
                                                                                                                                                                                                                                SHA-512:7A858AED1F199A572C18E1148A8F7B9F0C76AE1DDFF01F2EEB2075DE313CA049AF4C2E7C6842D0BE74FF4318537D24906702C3AEFC8D96AA47E0FEEC20F87D70
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://news.cms.web.gc.safcservices.com/v1/byslug?postSlug=/news/2024/november/22/preview--lads-head-to-the-lions--den/
                                                                                                                                                                                                                                Preview:{"success":true,"message":"OK","reponseType":"hasMedia","body":[{"content":[{"rowData":{"widgetName":"Text Block","widgetID":"4c7f2490-a822-11ef-b75c-534553388682","widgetType":"TextBlockWidget","widgetData":{"mediaLibraryID":null,"toggleDouble":null,"contentDouble":null,"content":"<p class=\"MsoNormal\"><strong>Sunderland return from the November international break with a trip to the capital to face in-form Millwall.</strong></p>\n<p class=\"MsoNormal\">R&eacute;gis Le Bris&rsquo; side head into a frantic run of games looking to build on an eight-match unbeaten run in the Sky Bet Championship.</p>\n<p class=\"MsoNormal\">Here is everything you need to know about the game&hellip;</p>\n<p class=\"MsoNormal\"><strong>Opposition</strong></p>\n<p class=\"MsoNormal\">The Lions currently sit eighth in the Championship table and are enjoying a seven-match unbeaten run in the league. In that run, they have won four times against Plymouth Argyle, Swansea City, Burnley and Leeds United.</p>\n<p
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (2238)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2239
                                                                                                                                                                                                                                Entropy (8bit):5.280645901326437
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:Xaw27sFN5Np9yx1rdxaA13N/tgcw/zClptcbeQcV:/2u9yxtHttwr8gbW
                                                                                                                                                                                                                                MD5:6770D34A6A3F63520EFD188B206E1346
                                                                                                                                                                                                                                SHA1:9D9E175A11A6E13104FFE0710A9DD113E11B52A7
                                                                                                                                                                                                                                SHA-256:E1234B8D11C22D713BC1527B7BD4C8D26BA9E730EDB8DCE4FEE00BF67478C29A
                                                                                                                                                                                                                                SHA-512:4AF35E7B706C8C09FEAE2844B5FE22020335B698D6DA0982FD7A3F00955D4E3BBFB71AA5011D67BFA927878C38E82D1B8F67739B1D1465527E9BE7CC47CD180D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{u as D,l as S,d as P,A as v,m as x}from"./DGrY2nCv.js";const O={classic:"HeroDynamic",default:"HeroSimple",carousel:"HeroCarousel",impact:"HeroImpact"};function E(t){if(t)return O[t]||t}const F=async t=>{const{$gc:o}=D();let e;S().setChildFriendly(!1);try{e=await o().templates.web().getTemplateBySlug("video-listing")}catch{throw P({statusCode:404,statusMessage:"Page Not Found"})}return e},H=(t,o)=>{var n,c,l,m,p,d,u,g,h,y,b;const e=x();let i;window&&(i=window.location.href);const r=[{"@context":"https://schema.org","@type":"WebPage",name:t!=null&&t.postTitle?`${t.postTitle} ${e.public.seo.metaPageTitleAfter}`:`${e.public.seo.metaPageTitleAfter.replace("-","").trim()}`,author:(c=(n=e.public)==null?void 0:n.club)==null?void 0:c.name,url:i,mainEntityOfPage:i,description:(t==null?void 0:t.postDescription)||((m=(l=e.public)==null?void 0:l.seo)==null?void 0:m.metaPageDesc),breadcrumb:(t==null?void 0:t.postTitle)!==void 0?{"@type":"BreadcrumbList",itemListElement:[{"@type":"ListItem",p
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):18926
                                                                                                                                                                                                                                Entropy (8bit):5.030843295726092
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:g+N5gO5aM+S53yyZ8E5Ya58I5+5Ok5fJWUmM5coGY5b5NcY9o5Fcp55GH5V57Zqc:grE1eY29/cxqkzfRU//FVGCWX7tuK
                                                                                                                                                                                                                                MD5:E9FA16D95A48F1D131A151A4E8A210FA
                                                                                                                                                                                                                                SHA1:A9E3FEC3018C780096B03F3B6A4C75A408328072
                                                                                                                                                                                                                                SHA-256:7E2C3D07D8F41A2F157FA01BFBF019EE6BD2505A20F711EFB6799D822EE2E099
                                                                                                                                                                                                                                SHA-512:C4E7DE818E3B96162CEDEAE92A9778A9FB080656BB191D63E3B7C1A03A12633EA288787696462AD28D7AA2F263134F8699653FB4C001085A2FC6E2298CC16409
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"success":true,"message":"OK","imageHandlerURL":"https://images.gc.safcservices.com/","body":{"roundNumber":"1","importUTCDateTime":"2024-11-25T10:45:29Z","leagueTable":{"teamStandings":[{"homeDrawn":1,"homePlayed":8,"homeFor":17,"awayPlayed":8,"awayPosition":6,"points":32,"startDayPosition":3,"awayWon":3,"homeWon":6,"lost":2,"teamID":"t2","won":9,"awayDrawn":4,"awayLost":1,"homeAgainst":5,"awayAgainst":7,"goalsAgainst":12,"drawn":5,"homeLost":1,"awayFor":11,"awayPoints":13,"homePoints":19,"played":16,"homePosition":1,"goalsFor":28,"form":["draw","win","loss","win","win"],"position":1,"teamName":"Leeds United","shortTeamName":"Leeds","teamNameInitials":"LEE","country":"England","teamCrest":"31a37b56-d8d5-43fe-89e8-bd5996a6f39a.png","altTeamCrest":null,"teamCrests":{"crestDefaultMediaLibraryID":"31a37b56-d8d5-43fe-89e8-bd5996a6f39a","crestDefaultKey":"31a37b56-d8d5-43fe-89e8-bd5996a6f39a.png"},"lineAfterData":false},{"homeDrawn":2,"homePlayed":7,"homeFor":14,"awayPlayed":9,"awayPositio
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):6616
                                                                                                                                                                                                                                Entropy (8bit):5.039350223384164
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:ztuJHQZgxctuJHQZgxvZ86Z8Irnj6M9kSfrnj6M9kSw8KQ:zAUDAUCbT/n/8w
                                                                                                                                                                                                                                MD5:95DA14E0C3F81E9AC27665A68719B490
                                                                                                                                                                                                                                SHA1:D7F52505E5E3E5E1142A4C2CC0F9F21047C09C62
                                                                                                                                                                                                                                SHA-256:88C8610590600C0CC45C84CE03A6FE102493E0DC2511F7DA313FDA2F58C67AF1
                                                                                                                                                                                                                                SHA-512:E957D2C79A0286EA661CAACB8D29C7EC89B45B22A5A4D462CFF35EC00B28A718B230548A7753C1BCA258264AC7D234C97CCFA135D20EC42962B783727A99E75B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://filters.football.web.gc.safcservices.com/v2/filters
                                                                                                                                                                                                                                Preview:{"data":[{"type":"team","id":"t56","attributes":{"teamName":"Men","slugTeamName":"men","formattedTeamName":"Men","showInApp":true,"showFixturesOnAppHomescreen":true,"hidePlayerStats":false,"newsCategory":"/news","forcedOrder":1,"isChildFriendly":false,"seasons":[{"seasonID":"2024","season":"2024/25","competitions":[{"competitionID":10,"competitionIcons":{"pill-full-colour":"EN_D1-pill-colour_2021.png","crest-full-colour":"EN_D1-crest-colour_2021.png","crest-white-outline":"EN_D1-crest-white_2021.png","pill-black-colour":"EN_D1-pill-black_2021.png","crest-black-outline":"EN_D1-crest-black_2021.png","pill-white-colour":"EN_D1-pill-white_2021.png","wide-full-colour":"EN_D1-wide-colour_2021.png"},"competitionName":"English Football League - Championship"},{"competitionID":1,"competitionIcons":{"pill-full-colour":"EN_FA-pill-colour-2023.png","crest-full-colour":"EN_FA-crest-colour-2023.png","crest-white-outline":"EN_FA-crest-white-2023.png","pill-black-colour":"EN_FA-pill-black-2023.png","c
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (31890)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):32411
                                                                                                                                                                                                                                Entropy (8bit):5.373185844108795
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:zXAUkY0+WBQsc6XCG37o33pEPFfrVb1hDcPu74EHr1XNUe+NFqtXUwqViR7:TAUkYRoQMyGFFfZIu74EL19h2FqtXs4
                                                                                                                                                                                                                                MD5:A0BADC3FF4F1C3C1B112DDE7D6E6B940
                                                                                                                                                                                                                                SHA1:920511C20FAB8D1DA9D5DD6CE8436671E17A060C
                                                                                                                                                                                                                                SHA-256:9C51DD17B3E5AFB16E33A8B5B1F6CADA04887AB3B7989A79E86D118AB21D515B
                                                                                                                                                                                                                                SHA-512:0E73F80E0116915AFBDEFDA2404E5EA8DC25591EF3C7F609429A2F6516D8E089B5039A89827B82FC4B7281164084FCE2FCD2326D478D3807836415D792AE6318
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{L as jn,r as Yn,B as Je,Y as Qe,w as Ve,$ as Ze,h as qn,a0 as ti,C as rn,E as Un,Q as Kn,Z as on,I as ni,D as pe,a1 as ei,a2 as ii,M as ri}from"./DGrY2nCv.js";function oi(t,i,n){return i&&function(e,r){for(var u=0;u<r.length;u++){var o=r[u];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,o.key,o)}}(t.prototype,i),Object.defineProperty(t,"prototype",{writable:!1}),t}/*!. * Splide.js. * Version : 4.1.3. * License : MIT. * Copyright: 2022 Naotoshi Fujita. */var Jn="(prefers-reduced-motion: reduce)",ui={CREATED:1,MOUNTED:2,IDLE:3,MOVING:4,SCROLLING:5,DRAGGING:6,DESTROYED:7};function st(t){t.length=0}function mt(t,i,n){return Array.prototype.slice.call(t,i,n)}function j(t){return t.bind.apply(t,[null].concat(mt(arguments,1)))}var he=setTimeout,Sn=function(){};function Qn(t){return requestAnimationFrame(t)}function fn(t,i){return typeof i===t}function $t(t){return!Rn(t)&&fn("object",t)}var Fn=Array.isArray,Vn=j(fn,"function"),ht=j
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1787), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1787
                                                                                                                                                                                                                                Entropy (8bit):5.4661570255866065
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:4liqHcr0OpfNQi43KTZG/rVhq2Dld8qntVQNId/:4YqpOp6iJ4/rDxd88qNe
                                                                                                                                                                                                                                MD5:1DA701210C2AD11DCA7DC468826427A8
                                                                                                                                                                                                                                SHA1:31B97E18ADE7EC313E92702DA8EE345438404DD0
                                                                                                                                                                                                                                SHA-256:EF231DCD4CBCAD51C72EA21B29DC248D1E1676C4CF125563708AEE598FD5B91A
                                                                                                                                                                                                                                SHA-512:C6BAC706BAD2B5A9CE0BFDD8BD84DA1AA53EBEDC99D61C69E099A04DF8A7F29E8FB442A2C9A762BBD5140C443D66840E6ECA569DE0C4C611681AD052DF9C2732
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:!function(){function t(t,e){var n=document.body||document.head,i=document.createElement("script");i.src=t,i.async=!0,i.id="a11yWidgetSrc",e&&(i.crossOrigin="anonymous",i.integrity=e),n.appendChild(i)}function e(){var t=document.createElement("iframe");t.title="Online scanning alert",t.setAttribute("style","width:100%!important;height:100%!important;position:fixed!important;left:0!important;right:0!important;top:0!important;bottom:0!important;z-index:999999"),document.body.appendChild(t),t.src=o+"scan_error.html",window.addEventListener("message",function(e){e.data&&"scan-alert-dismiss"===e.data.action&&a.indexOf(e.origin)>=0&&t.remove()})}try{var n=document.querySelector("html"),i="data-uw-w-loader";if(n&&n.hasAttribute(i))return;n.setAttribute(i,"")}catch(t){}var a="https://cdn.userway.org/",o=a+"widgetapp/",r=o+"2024-11-15-13-47-25/widget_app_base_1731678445949.js",d=o+"2024-11-15-13-47-25/widget_app_1731678445949.js",s="sha256-Zc3HPIbj2QLFDw7SQfk9RAUVOQ3UjjPiRfrio6F/GK8=";if(locatio
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):28003
                                                                                                                                                                                                                                Entropy (8bit):7.991310457406772
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:768:bnps2dAX19ULXkME10MViYqyz0BqxuzBzRuDxML:rGBXzQkx0MIY2kuzBdR
                                                                                                                                                                                                                                MD5:60C50D7DFA6256D59BB6F6E73D58CB22
                                                                                                                                                                                                                                SHA1:E66589396519F26812288A14C3D1F4BBB3D8CEC9
                                                                                                                                                                                                                                SHA-256:6CDAFC1879E3257EBCE60C1FEE240D24B126A99BD902CB19EBC5653234EE4502
                                                                                                                                                                                                                                SHA-512:170EDFCF3759EEAD354EB086C7CBF86E62CF77922DD43005F79B8B7AFE6720EB4418BFAFE391C432DEFAA6587229D5D234778005EE5FA1B87E3005BF91A222D9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-hummel-home-infant/babykit-2024-25_ss5_p-201148312+u-eyzqwcxtvaa0eva7hqgj+v-7diqk2zio6i7ywwym9yt.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................lU...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma.................l]mdat....."*u6..h4 2........!@...8...S.\.......E??.?.k.}....A_LS.......K.6}A-..^...%Ku......N=...e.. :1o... .,..9...wd...t3.?.......us|...s..vJ.:\......A.^....z$.J..pY.<.l.\......e&,....!..V.Ts....S\.....P.>..;..+.ST$..S+... v.y...+..Wg.p..tB.Ch)S...m6(FcW...:....2....e.c!....&.21.h....._n(..M....[F..Rj.....|..Tb]./.:.>.e.........[^U^{.......!...t...S9.....J.Ol.@..H=}.<...X.0..s. ...]..sX."...Q..j..=.....<...3.....l...Yi..P.9n4.h_Et.c...m.......v.V.......{....f...k.....x.....m`.M.8...7.`...-.'<B.U...L|..4.N..m[..9..;.....7o...-..................D...Ai.-.Cfb...8d...G.....umO....S....z.?...D.:.;(....#.B.......vnt_..?.66.I..0k...4.........LY....z\.-...l......nH...T......7.u0.[L./..m.4........
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65472)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):598908
                                                                                                                                                                                                                                Entropy (8bit):5.484291709352867
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:s+G9LJ/p8lVRcav+RmRPdLzTQHkRNeica2xBuOgxBbbm:s+GlJQnckRJ2B
                                                                                                                                                                                                                                MD5:7C604803AE25ADACDEA0595B90440877
                                                                                                                                                                                                                                SHA1:05E23AED3E4E75CD7CE70E0961D6DD544E8613F1
                                                                                                                                                                                                                                SHA-256:73D660223AB10DF01853D85DFBFAA6970AB5094E9CC84BDE02E1FF07B4BEE605
                                                                                                                                                                                                                                SHA-512:950CCE9D9C222CD67D76C2BB0815BFFE077A0E7F6B109897BE8A6DE2F053EADB59ADCE978C38EE5F37890E86B70B751CAA747490C5DF89CDBEC36E0FBAC3A633
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safcstore.com/static/1.1.0-rc-20241009-15.101420/js/vendor.js
                                                                                                                                                                                                                                Preview:/*! For license information please see vendor.js.LICENSE.txt */.(self.webpackChunkiris=self.webpackChunkiris||[]).push([[4736],{51353:(e,t)=>{"use strict";t.__esModule=!0,t.default=function(e){return fetch(e.uri,{method:e.method,headers:e.headers,body:JSON.stringify(e.body)}).then((function(e){return null!=e&&e.ok?e:Promise.reject(new Error("status ".concat(e.status)))}))}},50642:(e,t,r)=>{"use strict";var n,o=r(34155);t.__esModule=!0,t.default=void 0,("undefined"!==typeof o&&"[object process]"===Object.prototype.toString.call(o)||"undefined"!==typeof XMLHttpRequest)&&(n=r(51353));var i=n.default;t.default=i},43760:(e,t,r)=>{"use strict";var n=r(64836);t.__esModule=!0,t.default=void 0;var o=n(r(38416)),i=n(r(1832)),a=n(r(11858)),s=n(r(13046)),u=n(r(93963)),c=n(r(39225));function l(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3280
                                                                                                                                                                                                                                Entropy (8bit):7.821395527555522
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:rGAc/jLHhJ48+k96g7W1QtljlcwijToynVHwrqZScGD1ePzBKbr8moRAeR7a7:rGPLBT+K6gy1QvBCjToyVmgGDUgHMha7
                                                                                                                                                                                                                                MD5:24FCE50EE3361F02119B76EFBE993986
                                                                                                                                                                                                                                SHA1:75171026B3C3E72410682DC3A34B2A3C623D0373
                                                                                                                                                                                                                                SHA-256:082C9B73DD367A8E5F8162FE226505DA6CD4D3E14B926E1C2A199979F2A83C78
                                                                                                                                                                                                                                SHA-512:1B1BAA3881D8757F8A2D720EA7AAA9E6B433293F3464616D0F24A9E6DE108A4E3FB84BDF7F47613DFCB4DD2CA4B555B9F5DF87EE96384D7514F27EE4405EAC64
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-retro-ship-crest-graphic-t-shirt-black-mens_ss5_p-201697144+u-cgtszrjsyjrnx6f9eh5x+v-berhslwppaaszfzddrn8.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma...................mdat....."*u6..h4 2.......q@.^........F....m$...|_D...U.....C.f....k..l...A....+.a.M..f {N...n6..=B(.O....\.a..`..\.....~.B.....#..b/q.....8..R.6.v.L..].....s...[p@.4..iJ../..}... ^... .. y.x...%=a.JD.......F...K...,...>..U....5....$.....,..J+i?_"^....JJ;,Y@|.........](..;N.[rBe.zw..^G..vTf.....U.....~.YYU.\^..)TIG.=C.e nCF>^....2$+.....3}... X.Vg...\Y>~w3g.b.S.".O...$/')....}.....C."..H...C@...*......2".l.C.........]....Q.&..._.LGq..n.Q1..0j3">....D.4tc...x9..w....1.R.].%....'......i...S.)...*.....Qd........\...O..E.A.%.Y....g..<..3Q...c.P....+.m.`%...wU`.Gu..|.S9...".......f.<9...Y....B....#..|...././)..0.3$U..z..M..d^x......G.U.[_.Z...i....I.$h..R$G,Z.%..C..%..U7iM...v.J.h.C3...^c.8}..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):5
                                                                                                                                                                                                                                Entropy (8bit):1.5219280948873621
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:U8n:U8n
                                                                                                                                                                                                                                MD5:83D24D4B43CC7EEF2B61E66C95F3D158
                                                                                                                                                                                                                                SHA1:F0CAFC285EE23BB6C28C5166F305493C4331C84D
                                                                                                                                                                                                                                SHA-256:1C0FF118A4290C99F39C90ABB38703A866E47251B23CCA20266C69C812CCAFEB
                                                                                                                                                                                                                                SHA-512:E6E84563D3A55767F8E5F36C4E217A0768120D6E15CE4D01AA63D36AF7EC8D20B600CE96DCC56DE91EC7E55E83A8267BADDD68B61447069B82ABDB2E92C6ACB6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://p.typekit.net/p.css?s=1&k=cuu3oke&ht=tk&f=25296.25297.25299.25304.25307&a=87690161&app=typekit&e=css
                                                                                                                                                                                                                                Preview:/**/.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):139
                                                                                                                                                                                                                                Entropy (8bit):4.782735998596992
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YMjooVEDLgWsAQTp9WREaDvVaSuMjRn/c8pJBoOiQKcYn:YMSHgWGTmiAvVZuMjRn/VHBoO5KcY
                                                                                                                                                                                                                                MD5:3FA67DF25F92F2DF5AF4B376F02DEAA8
                                                                                                                                                                                                                                SHA1:6E0E8CC045EA8B9FDE78A8B193574371E49C708F
                                                                                                                                                                                                                                SHA-256:B616ACC4C2964C8E89CA8F021E59D5904B0D52D82D5533EF18684716007E75C4
                                                                                                                                                                                                                                SHA-512:C439134F49082A7BBB8E3BD4F61360FC3417C1B92146CDA109E95C9C192D633921EFF1EE357F8D114A9A3A7B97795C114367BBAD86A28D7EB5C753127BBBAEF4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"id":"02486a79-00af-41a9-81db-86da57f5e56e","timestamp":1732500072734,"matcher":{"static":{},"wildcard":{},"dynamic":{}},"prerendered":[]}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (638)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):639
                                                                                                                                                                                                                                Entropy (8bit):4.441648768384347
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:/Jy2f/NOFDEkOKSpcUjiUmCvcSfgLLDLGf91ABcqLrlXcKpckc2hch/czctncNhP:bYh5LSpU0b7ABRLdD3RM/GACi1zM6G
                                                                                                                                                                                                                                MD5:99B6FB07F7B86E23A724F9B8D674DA29
                                                                                                                                                                                                                                SHA1:376A169A67EB7FE26D45A9BAD0132886799D8CBD
                                                                                                                                                                                                                                SHA-256:F9DAB28806D7CD83E68A8E00B13F7640142371453D86D7371131530A539E4B6E
                                                                                                                                                                                                                                SHA-512:CA4641549D9F58AB13106FAF459CF2FB575F9B8A058BC7EB113804353D5575E1CEF75753B62AA1837178F8A9CF1D847919181F258AF9D67423C24113A14B3F00
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:const a={shirt:"football",player:"football",search:"navigation",tickets:"navigation",article:"fan",hospitality:"fan",facebook:"social",instagram:"social",youtube:"social",whistle:"football",attendance:"legacy",ball:"fan",camera:"legacy",video:"cms",close:"navigation",chevronLeft:"navigation",chevronRight:"navigation",lineups:"widgets",scores:"football",download:"legacy",tick:"cms",phone:"fan",email:"fan",x:"social",threads:"social",signIn:"legacy",burger:"legacy",match:"legacy",twitter:"legacy",snapchat:"legacy",plus:"legacy",basket:"legacy",info:"legacy",feed:"legacy",stats:"legacy",quiz:"legacy",padlock:"legacy"};export{a as C};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1630
                                                                                                                                                                                                                                Entropy (8bit):7.83205519402108
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:1zGufaeO7L2AprkTBsWlHhvYAi0NJ5M5ztBSvbFyjyX44n6/AIbrjX5E684G0w2J:1zGDeOeAKFvBx6FLXyX4Lb352j2VGIF9
                                                                                                                                                                                                                                MD5:59617DFB98B58D5523588288393504EC
                                                                                                                                                                                                                                SHA1:E9E96AE7B18F8A223E4458D9DCD72AC6CA60EF56
                                                                                                                                                                                                                                SHA-256:F8C53671165DD2AE97F3EB575FA072F97928909B09719D6AAE176FDB4D25D765
                                                                                                                                                                                                                                SHA-512:776BF9E617AA1B782D4748BD214A08617529A403C5AAD85CCEB49254F49746022754B866DD1C6357F4342E4119D01B9BC1B41B8D88AEA6C75485B19CE755CA52
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFFV...WEBPVP8X........'..'..ALPH......tk.!......g......m..=..m.6+".w.U..1....@..w\~...[F...h.0.F.Yw(.xmB.....4.]..B.".Q.af^..HZ..kz'...QK..A.L+)N..8r...?.Yw.z..;.K.....v3..'..J..............C..-`.Q..}.z^.......-....'J(...Yt..8..n..<.....~.6..1...../...q.kJ<.8...Z|^P..x.<}<vo.....a.p.T.S..?U.x.>..~`.].....PBy....Y..,..(.C...df(............. ..a.@i..K.X..?.I.@'..s........@.....U..M..h.g.. .F..H..g.Zk.?~x.....HV+..t.;#~=.?7.B.J..b.y.O].|b...e..D.VP8 ....p....*(.(.>i(.E."...0@....N.._lj.h....g9?.~..`>.............8.......M...}..\..o.O.L.........x...6............._..]}.p=..X.......t+.."....Z....,.qP....Q.$...#.>|....BN....\\.........<."_..(.....d.Z..'.....\....5_(M.\.*.[.|.Z|....e.e...#....Co......aUb.b.._F..N..p.+...?.k.{......s....z......3..w.R?H...M..g.z.....b..^p.A...o..j.E...:j.U...c.V..)..~R0j!t>.r...J.Q'........E]...j#R..wEP... ew....0.s....D.e.O.w..A..g~. ..;...%p..!0.....7.)#....=........+.......iJl,......Gnk49.....yg.m..:.....uc..r.J.G....X..2
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (30405), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):30405
                                                                                                                                                                                                                                Entropy (8bit):5.023914978788119
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:XA6/0KRO6AH28gwsL49yH5kzHNjYhiFqZpi:XFD6
                                                                                                                                                                                                                                MD5:F2AF0550FD876A33DDEA966E61B5093B
                                                                                                                                                                                                                                SHA1:6C1D7C6300FABA4E2F4E88EAEA34BC33DE0CDA60
                                                                                                                                                                                                                                SHA-256:88774A690C8481144DBB8919E693669B2FE915D3898D78BEED8A0C38673DE186
                                                                                                                                                                                                                                SHA-512:8105A4185E351ADCD33312A9D8E5C0639C954EF39CCA19EA130AEF7CC015D84BB9E00B03136876F0EF7285DAC6C9F8D32C171287953F43C951F6CBCCAA6B9531
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.userway.org/styles/2024-11-15-13-47-25/widget_base.css?v=1731678445949
                                                                                                                                                                                                                                Preview::root .uai,:root .ulsti,_::-webkit-full-page-media,_:future{outline-offset:-10px}.uw-s10-reading-guide{display:none;box-sizing:border-box;background:#000;width:40vw!important;min-width:200px!important;position:absolute!important;height:12px!important;border:solid 3px #fff300;border-radius:5px;top:20px;z-index:2147483647;transform:translateX(-50%)}.uw-s10-reading-guide__arrow{bottom:100%;left:50%;transform:translateX(-50%);width:20px;height:0;position:absolute}.uw-s10-reading-guide__arrow:after,.uw-s10-reading-guide__arrow:before{content:"";bottom:100%;left:50%;border:solid transparent;height:0;width:0;position:absolute;pointer-events:none}.uw-s10-reading-guide__arrow:after{border-bottom-color:#000;border-width:14px;margin-left:-14px}.uw-s10-reading-guide__arrow:before{border-bottom-color:#fff300;border-width:17px;margin-left:-17px}.uw-s10-left-ruler-guide,.uw-s10-right-ruler-guide{width:16px;height:9px;background:0 0;display:none;position:absolute!important;z-index:2147483647;transform
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (2382)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2383
                                                                                                                                                                                                                                Entropy (8bit):5.379148789668743
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:jFwk9ZNZ92bMUY7p3NGCNXBVJwq5ux8y8jG/IFJOL7:ff2lQpDxBVezpuGwS
                                                                                                                                                                                                                                MD5:C5F9D775AF03F496C4DFECDB758F6282
                                                                                                                                                                                                                                SHA1:7AC140422E1772040D11B3C6C441236854346020
                                                                                                                                                                                                                                SHA-256:C8795EE35364677E9D868039FBF42AAF798CB7B0D237930965FD9F56BA72DA81
                                                                                                                                                                                                                                SHA-512:2AD2D3115AD882B8C54BB38A91017198A63B3CB50DF019E7D89B4117CC6EAF3FA8639AE498952465B81189B16E39D00922C39765FA0C3E18914A97F781473437
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{L as C,h as S,r as f,B as E,b as K,C as r,D as m,M as i,O as L,Q as w,G as B,J as j,E as v,e as t,K as h,a7 as O,F as W,N as D,m as F,T as G}from"./DGrY2nCv.js";import{a as J,_ as M}from"./BSdXxuuH.js";import{S as N}from"./DmOC0ith.js";const P={class:"relative px-4 overflow-hidden bg-white shadow-inset tabs"},Q={class:"flex flex-col items-end justify-between sm:items-center sm:flex-row"},U=["aria-label","aria-selected","onClick","onKeyup"],R=C({name:"TabsSimple",__name:"index",props:{items:{},activeTab:{default:void 0},style:{default:{}},options:{default:()=>J},showArrows:{type:[Boolean,String],default:!0}},emits:["tab-updated"],setup(y,{emit:g}){const x=F(),k=g,n=y,T=S(()=>({...n.options})),l=f(!1),o=f();function d(s,u){k("tab-updated",typeof n.activeTab=="number"?u:s)}function c(){n.showArrows==="dynamic"&&o.value&&(l.value=o.value.scrollWidth>o.value.clientWidth)}return E(()=>{c(),window.addEventListener("resize",c)}),K(()=>window.removeEventListener("resize",c)),(s,u)=>{cons
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 600 x 544, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):166730
                                                                                                                                                                                                                                Entropy (8bit):7.990992744796402
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:3072:1jFZFginJ85STrwfhZKtv4/3Bb3hrSdYeLSqphvHbqkeQNb:1jq6J8Agn2E3BbRrSfLDKGNb
                                                                                                                                                                                                                                MD5:B2E64F30A48064CD97C2DDFDA95592FC
                                                                                                                                                                                                                                SHA1:7816FD0A94D1D2FAB189C836FFA6CB30405636C5
                                                                                                                                                                                                                                SHA-256:80356A900594BA7E42BFF2A9ABACFF55EBA1C49700C2DE30991B10CA9959B3F1
                                                                                                                                                                                                                                SHA-512:F549FF2C0A5E97555CF5A371C5071C4E2D9D6105BFD635CF7DCF8B4F2E407D69705886B863F88DDDFE72DC1B15D5A78C9F43C11E7DF9364D775EA83D295D21D0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...X... ......u.'....orNT..w.....IDATx..]w................(...v...k.`..5...1....c.).?..b@.F.@c..(..vwt.....s3..ofg........y.....o.|....X...>.#.).y..]@."...T.%D@..1U...}5T..c.2`.:. .N.Ez.....x..m..l..a.T.~YI."............R.y..:<@P2...z.....!TO%?&...M-.... "....z.}..q...!@..$...~h...Kn...'.$k..dh.,_4A...?.....c......z.o....4......T....!....i..#@...}iO.'i...6}YEy....f.4_d&.aL.Y;r./-"6...1....e...Q^..P.<Z...?\T.I.BhU....8..'.r..H.Q.........{e.so.)......9P..eB.A.9.... ....[(.sM.....r.._....R..x..nWX..1..l....}......X....*...RO.#...$.....j8t.y....c.QzZ.ze..\.q....g~L.7XM....{.QI.. .hL.../....].p..?Tz.v..(...{>.'.O.....o.....T.yi..k.b&.n.S...x...\_.!...,...KP...E....l.....[...naA..W.G@G?A..E.T.6.S...h-O;Y.)....FA9...G.vG.!<.X.U..`.Z&...r.b^=1E.... ;.7.<....~&.K.o..h...'.n&.9.h)......P....?u[...fz..........'.(3..;....c..I..........N..H.M.:V........:i..}#YH.z....pU*.*....F..2..2.1n.#w.......zJ%....Y.y.s/...M.......w...!.....].....9...|1...z.t@V
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1638)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1639
                                                                                                                                                                                                                                Entropy (8bit):5.271831104367033
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:juyKC0c6wePwJVF8zQpSDfVcnnKKnFmUyiGn0BihHYvF+bCYTCqHNXTv:jupVc+wJVF8zESDa14UzGn0seWCQj
                                                                                                                                                                                                                                MD5:7B44F988BA8881F1C62F6E6A84062FAD
                                                                                                                                                                                                                                SHA1:40ADCB2D92D145E02E079BFB78E0A25395188BB5
                                                                                                                                                                                                                                SHA-256:BAC9F42B5049184E77603C85739AB65E937CDF0336DAD93AFEB89B7C90895C82
                                                                                                                                                                                                                                SHA-512:AC0A6CE1C4C714B1EC92F5443907212F01D9D70DB9C5212048A484292F21E717EB63273ED9DA75FC67D76749990604A6FEC3532E780E87A3211FE3F9EFC4ADAB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{L as v,a6 as f,r as c,B as x,V as u,b,C as o,D as n,e as t,Z as w,K as y,M as e,N as r,F as g}from"./DGrY2nCv.js";const h=window.setInterval,I={key:0,class:"flex flex-row gap-4"},k={class:"timer__unit-wrapper"},M={class:"text-lg font-bold card__timer-value"},T={class:"timer__unit-wrapper"},C={class:"text-lg font-bold card__timer-value"},j={class:"timer__unit-wrapper"},D={class:"text-lg font-bold card__timer-value"},F={class:"timer__unit-wrapper timer__unit-wrapper--secs"},O={class:"text-lg font-bold card__timer-value"},B=v({name:"FixtureCountdownTimer",__name:"index",props:{eventTime:{},label:{},theme:{}},setup(p){const _=p,m=f(),a=c(),i=c(),d=c();return x(()=>{i.value=u.fromISO(_.eventTime),d.value=h(()=>{const l=u.local();a.value=i.value.diff(l,["days","hours","minutes","seconds"]).toObject(),i.value.diff(l).as("seconds")<=0&&(a.value=null)},1e3)}),b(()=>clearInterval(d.value)),(l,s)=>(o(),n("section",null,[t(a)&&t(m).default?(o(),n("div",I,[w(l.$slots,"default",{remaining:t(a
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1353)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1354
                                                                                                                                                                                                                                Entropy (8bit):5.317355054784973
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:jHpuuWNqePwm+dvsnaEIKOLHl+D2U40SIwHv2puICpXH54lHo2wHfMBHI4wflbGA:jJuuk9w70DIdLH8D2Uq7Hv2pnwXH5cHe
                                                                                                                                                                                                                                MD5:5D7BC5CA6DEF86F1E319DE34483332DB
                                                                                                                                                                                                                                SHA1:03BEB8B8D7CE3B81022F976740FECA226B2E4DF9
                                                                                                                                                                                                                                SHA-256:AE04E3AC7B2CEB79CB72687E1A72A7AC3E5E33D6425D715077CA4BFBB91A8996
                                                                                                                                                                                                                                SHA-512:0BFFEE55E3DC799D85665A72A13DA2040CD68B512661F87B58A79DD2F5B5384EC00FC4DB9EA7C8ECAB0FDF07DEDA43EB24CDDAD022EC02F8DD1164E0A621AD8F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/CLws1gGx.js
                                                                                                                                                                                                                                Preview:import{L as v,l as g,r as m,w as S,B as y,C as l,D as i,G as O,J as f,K as x,e as c,O as k,a7 as d,m as q,T as B}from"./DGrY2nCv.js";const C={class:"flex shrink"},K=["aria-label"],z=v({__name:"Actions",props:{data:{},style:{},isMenuOpen:{type:Boolean}},setup(b){const r=b,e=g(),o=m(r.isMenuOpen),w=q(),p={Burger:r.isMenuOpen?"Close Menu":"Burger Menu"};return S(()=>r.isMenuOpen,u=>{o.value=u},{immediate:!0}),y(()=>{e.showMenu=o.value}),(u,_)=>{const M=B;return l(),i("div",C,[(l(!0),i(O,null,f(u.data.attributes.actions,(a,s)=>{return l(),i("div",{key:a.label,class:x(["rounded-full hover:bg-white/20 w-[42px] h-[42px] flex items-center justify-center transition-colors duration-500",a.icon==="burgerSquare"&&c(w).public.core.menus.header.burgerOnlyOnMobile?"md:hidden":""]),"aria-label":p[a.label]||a.label},[k(M,{icon:(n=a.icon,n==="search"?"search":n==="burgerSquare"?o.value?"close":"burgerSquare":n),size:24,class:"cursor-pointer",pack:"navigation",tabindex:"0",role:"tab",onClick:t=>function(
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1354
                                                                                                                                                                                                                                Entropy (8bit):7.831150354950411
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:EzjCfcq/g5FxFyN3TdWiYREokY1qhejQSFieRcRzfE7+1rlmcmV7w77cFMMI6:Eznq/g5FqN3ZWp96gjhFvcpP1Qci7gK
                                                                                                                                                                                                                                MD5:29AA6C2AB7F837517BE37255890B2B7F
                                                                                                                                                                                                                                SHA1:0308C5A54824FCC42FC4CD1BF59DFC6F1370877D
                                                                                                                                                                                                                                SHA-256:8652178365185119572A4F6A325B8995F10DC0FA3908078E4AEDE15BEFCF415E
                                                                                                                                                                                                                                SHA-512:3171B158A3DCE1DF6AF0DFA8606D764471CE4775C48DBC43744DCE82B7B21689FB81AB6433E9694B1E41C3EB9FFBC7A9DFF4C1D338718D3BB91FB37754F94169
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/40x40/30c91553-850e-4767-822f-2edfabe972fa.webp
                                                                                                                                                                                                                                Preview:RIFFB...WEBPVP8X........'..'..ALPH......em.a;_..{......].!8c...lk.v&`../hTe..1..W...E.Q..9s..........u.4..l.....s....w,...Ht........k..:....5...XO... y..i.cPg2.@R.....wA....<... g..9.M..Z..Y...K.p........g...Y.3..7.1=..Q.Q...fL.p..t#......./..!..NP.(.{L..E........y....gy....[c.nAR.$..2..}0r.$O....P.wZ@.Ac.m(...(1.....2.N..<....I....e).e.+iBd\.A..Q.j.G.JU.t.@[..bg....^.)gy./..5...)cx..4B&h....y... .Bm....y..A!....EKo.j.D!.F..t..zC#.@-x.z.. ..t...P.VP8 r...p....*(.(.>e$.E."!..V.@.D..Y}....ww..N3........#..........OA?..M.d.)..}..X...;._?..}-.....c...C.0f.........l..h....O..k.z.........*^...d.1W!=.......n%.I.vA...N.....u..9..B.#.&trL[,2.. ..L}....9.4.:N..<.u.Bu.V.V.t...u......S'..!......]k.e.3...}.x.1..sQg%.Z.KO.38.....>. ..6h.............0..A)4a...i.....v..?h.V?h2.....:....=..A........}.$f...........{..vb..../O~....wd.Z...g.i..#.^^g>. .Q.....(,...Z>..lm... lnt=9g!M[....$6...8....j..+(...#d.....N\..[..Ys.Vi+.,n.R.80}..\.*...M.H..l5:..m..AI#...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (329)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):411
                                                                                                                                                                                                                                Entropy (8bit):4.860536119137509
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:qTCx1efCAM65BLq0LFSk4EWK10IfiPtIJiAzv+:qc1UbMMZHLFaK1detklD+
                                                                                                                                                                                                                                MD5:68B37F3513DA0D1E1DA596C720571E8C
                                                                                                                                                                                                                                SHA1:8E4BDBD8DA296E6B06B192CB7D223ED592CE1993
                                                                                                                                                                                                                                SHA-256:00D22E8A9B4D818586FE13A0FEE60C8BA283998D68F4E7696E0740551ECDF5BD
                                                                                                                                                                                                                                SHA-512:AD6BE03622BF728AB28AF570C3B046EFC1EEFE8A5C58DA21D30F818BF6347B449E07674EDD1C04FFAC4E53811B8C3ADEA58F6CCA53FDCE699C19A73547A771C9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview: <svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24">. <path fill="currentColor" fill-rule="evenodd" clip-rule="evenodd" d="M3 3C1.89543 3 1 3.89543 1 5V19C1 20.1046 1.89543 21 3 21H21C22.1046 21 23 20.1046 23 19V5C23 3.89543 22.1046 3 21 3H3ZM19.1492 5H4.8508L12 10.7194L19.1492 5ZM3 6.08061V19H21V6.08061L13.2494 12.2811C12.519 12.8654 11.481 12.8654 10.7506 12.2811L3 6.08061Z"/>.</svg>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (20186)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):338351
                                                                                                                                                                                                                                Entropy (8bit):5.588500832342224
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:d568AUabgFPMXMiOR0GPmPx276DmoMfgQJxW:d568AUabg7GGPm07A
                                                                                                                                                                                                                                MD5:2700B1EF4159C425D9520AA39E616041
                                                                                                                                                                                                                                SHA1:C2BB46E4F8DC7959674936A00CBF6254C0B16F65
                                                                                                                                                                                                                                SHA-256:FE8DB96DDD9CE6F131FAD39A07CE22FFF26C6FB2B7FFF4FA089320E64941F6BB
                                                                                                                                                                                                                                SHA-512:DA10BF562CA8D46943FC11B12AB808CE574992D088CF72E3AB839102162F857EBB7FB5FF241E42FB32D6C66930FC09D7E693CD8EE0BDAFC2FC8EC876AC92EA53
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"43",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):14382
                                                                                                                                                                                                                                Entropy (8bit):7.942500864175747
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:E8sAikJpYAt/vRJmVXa2V5SAbVWbqRrIoNmFX3M0mO1cCF6fHunxEMG2orX1ECa:E8hJpLzJm/eaQbqRrhwM0mO1cdNMGN+
                                                                                                                                                                                                                                MD5:98417DE9FE6918B001642C207DC5F141
                                                                                                                                                                                                                                SHA1:4CABC6D25F3BED150ECC43F81130191BDCFBCBAE
                                                                                                                                                                                                                                SHA-256:7990BDFD161B9384046E0243A2E0831B34854C91DD06CEE780CB8623F6E37C95
                                                                                                                                                                                                                                SHA-512:A9425C87A079FFF96E1E08469C2A9D47B5FA1A9C0117266BB436E37347BCC4F44012D650D711F0458B49AB6A12041F6245A4373EF82BAD15A3B7866AA444BF14
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-hummel-training-half-zip-red-kids_ss5_p-201140494+u-birg46thnka0q5qgol76+v-lsixfb90drozqtc0alno.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:RIFF&8..WEBPVP8X.... ...S..S..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 .5.......*T.T.>!..B....x..0.........dJ.S............N7.{.....O.w...}...._....../.?...o._....}.9.......o...._................~..........k.......?....3...Y.S.....?`/.?.=,.............O.O.._.?...t..z.z.... ./.M...........F_*....................?...?h9.........q.......W..c..{..1...........?x...r....`o._....u.|...7...7._....../._..........................._.....x8...V.*'....UGK.W..8t.' .,^...E......%.Y.N~.$.RMH..B..a^p.Hv...t
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):244375
                                                                                                                                                                                                                                Entropy (8bit):5.4541358501238815
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:pfLeYH8AtPJ137OeR8NteqZEbkxZNsucrl0xYurPK713EN:pfLeYc+PJxH8NNfFcrHurPK713C
                                                                                                                                                                                                                                MD5:98A1AA6D0155EA8597C93CD050CE5808
                                                                                                                                                                                                                                SHA1:C844C1CBAA79A4F09F50E2DF3F648B8B5AA6CB5E
                                                                                                                                                                                                                                SHA-256:527BF3DACC5EB62211130FE4BF315C682861320AB25B4AA2EFE6EA87A760DB8C
                                                                                                                                                                                                                                SHA-512:BB01621E0CBE1185D2167CEDB9517A29FE6537AE0E23254243DF90F36A66A0E1D91034E9A772E76C94FC1E1E969DB9082177777EC6085A752B3BCB9BC8B98BC2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):209138
                                                                                                                                                                                                                                Entropy (8bit):4.578178732099005
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:coGySeNQl/yc6KrweNVLClXQp5Nu9M1q2MBWJsF6UYX68BfeCBGZZhRsMrCFAgln:BSxl0IxAglX6t3i8dN43
                                                                                                                                                                                                                                MD5:300F35066032CB89CC1C88DA35B92F73
                                                                                                                                                                                                                                SHA1:76712ABD85F72632C8246DA879B022F7C682AC85
                                                                                                                                                                                                                                SHA-256:280B2E4CE62A8480B35ECAFE88A77B90076DEF26BEA1A96A2D0D4C79D011DD86
                                                                                                                                                                                                                                SHA-512:18223B7AC9A4FDD8563D89E8800C5BA300731DCC778E62562454AFAFC69F190FA114C0B0C98005BE94CA4200C3B4EA5C911FD99668CCEF4959EF915726CD94CC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="300" height="90" viewBox="0 0 300 90">. <defs>. <clipPath id="clip-path">. <path id="Path_51866" data-name="Path 51866" d="M192.179,19.58c.308-.107.492.423.581.651a14.34,14.34,0,0,1-.146,2.116c-.018.968.2,3.045,2.621,2.187.989-.35,1.7-.4,1.889.355.215.853-.3,1.2-.743,1.492s-2.76.028-3.042,1c-.3,1.029.669,1.369,1.36,1.247a.617.617,0,0,1-.493-.443,1.8,1.8,0,0,1,1.054-1.82c.675-.263,1.364-.738,1.3-1.55-.116-1.447-1.65-.721-2.609-.988-.812-.226-.708-.859-.877-1.371-.217-.656.108-1.784-.15-2.405-.095-.226-.457-.636-.746-.471Z" transform="translate(-192.179 -19.541)" fill="none" clip-rule="evenodd"/>. </clipPath>. <clipPath id="clip-path-2">. <path id="Path_51884" data-name="Path 51884" d="M178.878,19.58c-.308-.107-.492.423-.581.651a14.4,14.4,0,0,0,.146,2.116c.018.968-.2,3.045-2.621,2.187-.989-.35-1.7-.4-1.889.355-.215.853.306,1.2.743,1.492s2.76.028,3.042,1c.3,1.029-.669,1.369-1.36,1
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1528)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1529
                                                                                                                                                                                                                                Entropy (8bit):5.190862998021818
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:nVoYULePwrl76IJVPWniX/QQwSrFSJmmR/vshvk687GE9HrsvFvtiYbfvTviKSvi:nVU8wrN6IT+Q/7wSRStFfByH9RV
                                                                                                                                                                                                                                MD5:FD3FADF25A3CCA3F3B5DD867A08F27FF
                                                                                                                                                                                                                                SHA1:1AB922B8200EC69424EA2E98605A140294A930FD
                                                                                                                                                                                                                                SHA-256:7704F4B8FFDFDF8CF249D2001FB3CC3D9974FB8D6BDDB0CA69DA63DD4A3DD83C
                                                                                                                                                                                                                                SHA-512:966E070F208455A3B60C550554914D309C36187DC7941B59569B7B82E7752872F41DE84F8038ED62873A3678D73B20B5E5DD92221717B715C7C17CB60CA1C55B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/D_tfmzDf.js
                                                                                                                                                                                                                                Preview:import{_ as k}from"./DYz-0Ja3.js";import{L as y,e as F,C as M,D as O,O as W,F as j,m as q}from"./DGrY2nCv.js";const z={key:0,class:"container mx-auto max-w-[1000px]"},J=y({name:"WidgetManagedAds",__name:"index",props:{data:{}},setup(L){var t;const a=L,_=q(),C=((t=_.public.club.features)==null?void 0:t.eflCollective)||!1;return(B,E)=>{var e,d,s,n,r,i,o,m,c,D,g,p,v,h,u,b,I,w,x,f,A;const S=k;return F(C)?(M(),O("section",z,[W(S,{"ad-length":(e=a==null?void 0:a.data)!=null&&e.adsLength?(d=a==null?void 0:a.data)==null?void 0:d.adsLength:((r=(n=(s=a==null?void 0:a.data)==null?void 0:s.contents)==null?void 0:n.widgetData)==null?void 0:r.adsLength)||3,"advert-i-d":(i=a==null?void 0:a.data)!=null&&i.advertID?(o=a==null?void 0:a.data)==null?void 0:o.advertID:(D=(c=(m=a==null?void 0:a.data)==null?void 0:m.contents)==null?void 0:c.widgetData)==null?void 0:D.advertID,"mobile-advert-i-d":(g=a==null?void 0:a.data)!=null&&g.mobileAdvertID?(p=a==null?void 0:a.data)==null?void 0:p.mobileAdvertID:(u=(h=(v
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2070
                                                                                                                                                                                                                                Entropy (8bit):7.872121629349443
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:rzjkgBqpUuoA3fx7GskDU++xyIOJBvQRbSLExjSfqj0W+H:rz7qpRoQfxkw++4IOXv/wNF+
                                                                                                                                                                                                                                MD5:B4D5B89B3A156BE4D68F647E6C261AA4
                                                                                                                                                                                                                                SHA1:B0BD6A6C0E984D8C8B91A87C8D7AA00D33FFBEA4
                                                                                                                                                                                                                                SHA-256:D808BE4CE8B6782718EFE61DDA9C98BCE0DBA6794D1B2B9FD0DE956CBE55B857
                                                                                                                                                                                                                                SHA-512:D3DFAA0EA423E3997E39AC92E563FF54860406BFF2BEFF0E94A7076A195570A1448969B505AF0E8FD7B1185463B095CAE4D5821980D9D1E065046D78F13288A2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/40x40/2cdb4640-e5a1-4add-9d90-22b4682e0958.webp
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X........'..'..ALPH7.....pk.!I....Y.m.m.m.m.....sr2b....6R.e.....!..w...o.5......r..wV.t(.._....K...4.o..U.M..v..`...)8.0.+.H.}..........Yo..w=...XM.m.....).....n...s....h.<*........&...ui5.8gG.\3...3]I.B..;..x.T.(...;`.u9...h./..`.x..E.\..U...E..|.b=.Qw.1...[...Ew6.Q].^.9.T.(.s..go.C..S.W9.?.y.......,..?;...S)..l....i.H..._.VXKZc...-...:.....(.YZ....K.R............rl,.._-....d.c^..n..1.,......s..<...~..=k...9....m....a\.OD..5...g....o.;,..........7.EL.. .....^...B..D.a........yoN-........T...}...Wi..0.#.f...7o}K...e80...3|.......*cV.....q.........L..k......4...`.K......?...7.U...a..i....8-....b.#pI..o.s\.".V#....*E...{.<.7.....!...|.%.G.?|.?7o.m... 8......s..E..y..z...|.c.'U..1.<<[B..T......\.....C..C.x="S.&..pa.....;G.\;.".T1.....t..#.&.......o...:..k..t....t.......L.?Z(...VP8 ....p....*(.(.>m*.E."....@...T...K.}....9...y.u.z.yh{..u.u..x...4|D.^.....jM...?.W...]..2.e...................>l.t.......g..._...d
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (2614)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2615
                                                                                                                                                                                                                                Entropy (8bit):5.42373908216147
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:jNwjqyN3QvkzMINitCZ8Tcckj1Gg89sYmwbbS+qLFYMWUsoi/+rMdsgHaNad:a+yRQczMINde9+1Gg8qIbSZRvsoy+rUx
                                                                                                                                                                                                                                MD5:58BFFF57C563C18D12ECAF337F12AC6A
                                                                                                                                                                                                                                SHA1:DDE4FC3E1FBB61D42B68D53087C47B3A9288E041
                                                                                                                                                                                                                                SHA-256:CA8DA0572E63BB12A74FFAD734ACC1F2836611FAC72A2B70E98608DEF8C53C85
                                                                                                                                                                                                                                SHA-512:482A2FC083BB503549D9325BED1BA482E12B277E58C30317D3F29B226999776DD417376157625B4C7D09B56FF94E55E7E371B04B12813D4CEADA6392B4134473
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{L as J,r as v,v as I,B as P,e as i,C as k,D as C,M as p,A as _,aq as T,O as j,F as z,T as A}from"./DGrY2nCv.js";const F={class:"relative max-w-full mx-8 group max-h-1/3"},G=["href","target"],H=["src","alt"],W=J({__name:"index",props:{config:{}},async setup(S){var y,w;let a,m;const b=S,f=v(),d=new Date,r=v(!1),N=`https://promo-overlays.cms.web.gc.${b.config.public.servicesURL}/v1/promo-overlays/?channel=Web`,o=v();try{const e=([a,m]=I(()=>fetch(N)),a=await a,m(),a);f.value=((y=([a,m]=I(()=>e==null?void 0:e.json()),a=await a,m(),a))==null?void 0:y.body)||[]}catch{console.error("Failed to fetch promo overlays"),r.value=!1}const c=(w=f.value)==null?void 0:w.filter(e=>{const t=new Date(e.startDateTime),s=new Date(e.endDateTime);return t<d&&s>d});P(()=>{if(!(c!=null&&c.length))return;O();const e=localStorage.getItem("overlayPromos");if(e===null)return o.value=c[0],void(r.value=!0);const t=JSON.parse(e||""),s=t.map(n=>n.promoID),u=c.filter(n=>!s.includes(n.promoID));if(o.value=u[0],u.l
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1037)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1038
                                                                                                                                                                                                                                Entropy (8bit):5.295140074407082
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:m8p5bdePwsc9C+41FyUlnGyQDYU0QQdOxv:BvSwp9C+4L1GExQk8
                                                                                                                                                                                                                                MD5:B74375D84D16EDFB8B3D52500A1F7D6E
                                                                                                                                                                                                                                SHA1:4F671CE1126E04F4720C64F3394529FAA5A0BDE6
                                                                                                                                                                                                                                SHA-256:E8F227F65B5B44D661A781455234360EAD03D6955B4C890CE4989DD99B64ECDB
                                                                                                                                                                                                                                SHA-512:1AE407E6C3ED48055713EFD6A8DFD2494E34AC9D1BF87CFDB4A57334C2574DA4BD572375B86DC4FF29B17AABB9348319817ACA2774CCCD036A139B4C0E4502DD
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/Ubo1n9u2.js
                                                                                                                                                                                                                                Preview:import{ad as r,L as c,C as a,D as o,E as g,Q as e,R as u,N as f,F as n,M as m,O as i,e as p,m as k,S as L,a9 as h}from"./DGrY2nCv.js";const y=r("/appStore/ios-app-store.png"),S=r("/appStore/google-play.png"),_={class:"container flex flex-col gap-4 m-auto text-center"},w={class:"flex items-center justify-center w-full gap-4"},x=["alt"],A=["alt"],F=c({name:"FooterAppSharing",__name:"AppSharing",props:{iosLink:{},androidLink:{},title:{}},setup(D){const l=k().public.club.name;return(t,b)=>{const d=L,s=h;return a(),o("div",_,[t.title?(a(),g(d,{key:0,tag:"h4",class:"pb-2 font-bold font-heading"},{default:e(()=>[u(f(t.title),1)]),_:1})):n("",!0),m("div",w,[i(s,{to:t.iosLink,title:"Download iOS"},{default:e(()=>[t.iosLink?(a(),o("img",{key:0,src:y,alt:`Download the ${p(l)} App on Ios`},null,8,x)):n("",!0)]),_:1},8,["to"]),i(s,{to:t.androidLink,title:"Download Andriod"},{default:e(()=>[t.androidLink?(a(),o("img",{key:0,src:S,alt:`Download the ${p(l)} App on Google Play`},null,8,A)):n("",!0)]),_
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (415)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):503
                                                                                                                                                                                                                                Entropy (8bit):4.679461635098601
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:ICvS/ymc4sl3GRtHiAM65tC3ZlTzj6wuFNMvRz0rUpb2D7zSiV1FifL9Xccw7H9S:ICv91cCAM65EBFvF0rGGXpu9MtFIE2
                                                                                                                                                                                                                                MD5:9B80E961A4EA390AA641433B5BEDA0E2
                                                                                                                                                                                                                                SHA1:44972C46336DA47E388CEB6897E771F018981679
                                                                                                                                                                                                                                SHA-256:6834F7C241DC49BFA2BA5502B4A74F730462B20790722B963C00AD892109B7A9
                                                                                                                                                                                                                                SHA-512:81D4AA4A0571B241AD440A25AE91EA735270916830F38F66C90DF5713496613463A87B8E67E0BF266B0D061C59337B7680E05DEEDCFF33A3AB2AF2F904DFF80E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/gc-icons/navigation/search.svg
                                                                                                                                                                                                                                Preview:. <svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24">. <path fill="currentColor" fill-rule="evenodd" clip-rule="evenodd" d="M16 10C16 13.3137 13.3137 16 10 16C6.68629 16 4 13.3137 4 10C4 6.68629 6.68629 4 10 4C13.3137 4 16 6.68629 16 10ZM14.9057 16.3198C13.551 17.3729 11.8487 18 10 18C5.58172 18 2 14.4183 2 10C2 5.58172 5.58172 2 10 2C14.4183 2 18 5.58172 18 10C18 11.8487 17.3729 13.5509 16.3199 14.9056L21.7071 20.2928L20.2929 21.7071L14.9057 16.3198Z" ></path>. </svg>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1514)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1515
                                                                                                                                                                                                                                Entropy (8bit):5.290268989553384
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:4WePwFr17MT89wWrHea89LKTUx6qK8qvM8D11wkVfi11L2ioYhzAWB2wM/uX6NJc:AwFdMI9wYea8dKy3tIH1aOi11L5AASmP
                                                                                                                                                                                                                                MD5:BCB416EC79CD7D794E16CA0BE6B833E3
                                                                                                                                                                                                                                SHA1:44E5B1306C047DA8D083FCB23FAF4BFEC633AFBF
                                                                                                                                                                                                                                SHA-256:3E5DFDB4C2A1D6D95127E19C81288793308E2C39A0822607FF67713241D12C91
                                                                                                                                                                                                                                SHA-512:2A7281ED322EAA3A76E5A879BD703A59536C02DBFBA76A4981E9F282099FFE8749FC2B654400BDBE3D48FC80585C133D15E170DAF60AC06F3E14DAD9F0D7131B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/CE3cBQ0G.js
                                                                                                                                                                                                                                Preview:import{u as T,r as q}from"./DGrY2nCv.js";const z=(m,v=!1)=>{const{$gc:p}=T(),o=q([]),w={news:p().news.web,pages:p().pages.web,match:p().football.web().match,videos:p().videos.web};function b(l){try{JSON.parse(l)}catch{return!1}return!0}return(async()=>{var d;const l=(()=>{let e=m;return e==null?[]:(Array.isArray(e)||(e=[e]),e.filter(t=>t.contents!=="").map(t=>({query:b(t.contents)?JSON.parse(t.contents):t.contents,contentType:t.widgetType=="Fixture"?"WidgetFixture":t.contentType})))})();if(l.length)for(const e of l){if(typeof e.query=="object"){o.value.push({...e.query,contentType:e.contentType,type:"custom"});continue}if(e.contentType==="Promo")return;const t=/([^:|]+):([^=|]+)(?:=?([^|]+))?\|?(.*)/,h=e.query;if(!h){v&&o.value.push(void 0);continue}const g=h.match(t);if(!g)return;const[I,a,r,f,c]=g,i=typeof w[a]=="function"?await w[a]():w[a];let u,y=parseInt(c);if(a==="news"&&(u={page:{size:12,number:Math.ceil((parseInt(c)+1)/12)},sort:r==="getIsFeatured"?"featuredOrder:asc":"publishe
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):390
                                                                                                                                                                                                                                Entropy (8bit):7.061721460742651
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:6v/7krH9RyqudV/Uq9xCH5qEByQBAzFqOz08nB7:/dRyquL/zwqvOAzP02p
                                                                                                                                                                                                                                MD5:EBA1553F7E4DF09FD7C9E886CD6B4365
                                                                                                                                                                                                                                SHA1:18966E3D1EF6901EEEE7FDCF3125D56F7442925B
                                                                                                                                                                                                                                SHA-256:AAC84C26C5DDA8A4A8CAFB119F7D9F4F745D54B78F46C3E4EEB290AD6C824EF8
                                                                                                                                                                                                                                SHA-512:8BA6F4404607AF41763E5F14652084CA540052E36A74387FC0EA40F2D0F71DF10480BF6F5BDD79A7ECD0C5BCB57BAF4BC09883DEE1D4542D008E82F9FE1FF4AF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/48x48/94f88ac0-28db-11ef-90f2-59cb03abaf24.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....W.......pHYs...%...%.IR$....8IDATx.....@.E..J..J...@:....K..J..(.:Q......Dsf..G.{.............@E..zy.;.g?V<.Z...Sd.Q.3o..:&.E.S.n.[%..i...>.8R.FZ.Q...-.lrQ.M0$.J.~.p..uH......Q...o.%...5....@...k_.2..Y|\`nD$\..z .5A..;.k.7..WZm..p.....q<B...G..&<.l.^;H7....... . .= .....Ix..!Bq.RW.h.y.+.T....R.M..5.._..;..Ou.7...k....."?.......}z......+\F....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (449)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):450
                                                                                                                                                                                                                                Entropy (8bit):5.090467494658878
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:/IePwNr41TM2xcka1IFdbQLHu/NnshHitb87:wePwNr2qka1IIsshCh87
                                                                                                                                                                                                                                MD5:923FCFDC8DDB76CC25A68269210B5FFC
                                                                                                                                                                                                                                SHA1:35FD8F0C3EA7510CEFD6EC181180D04FB6A04BA7
                                                                                                                                                                                                                                SHA-256:62B6BC4C2E339501540474C418D4DB2F673FCB06FD2C68E97FDD6235C536D985
                                                                                                                                                                                                                                SHA-512:5ED444F2549116ED7F223F88426E4A3D3105A6814D1662BD638FE5F7736B13A4753767E57154E2E633CECDFC385844EEF715CF2918850012BDADB22C339B17DE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/DuH7e6bU.js
                                                                                                                                                                                                                                Preview:import{X as s,C as t,D as a,M as o,O as r,T as c}from"./DGrY2nCv.js";const i={class:"absolute inset-0 z-10 flex items-center light"},n={class:"z-20 flex items-center justify-center w-10 h-10 m-auto transition duration-300 scale-0 bg-white rounded-full text-clear group-hover/card:scale-100"},f=s({},[["render",function(l,u){const e=c;return t(),a("div",i,[o("div",n,[r(e,{pack:"video",icon:"play",size:18,class:"ml-1"})])])}]]);export{f as default};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (3076)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3077
                                                                                                                                                                                                                                Entropy (8bit):5.283603245119206
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:ahxZKIAqTz6ns+zIZR0kRz3QjXAeks6yUDpWzogrUjxerf:6wqTs/zIZR0Cz+XA3s6Q7Ck
                                                                                                                                                                                                                                MD5:C070C80F832F3914BA9817C8A516A438
                                                                                                                                                                                                                                SHA1:8FC7E79B91AF8C1A8F1E6D5C4C2BAFCBA6B46006
                                                                                                                                                                                                                                SHA-256:291FCCAECBE5A50B933A9B4235ED8B9BE57EF0286C3D80ACA5074B3428AB18BB
                                                                                                                                                                                                                                SHA-512:5F0E248F0A0BA222CBD91AE491F470592A46697CA72B01662E21ED957AD917EABE49DB040D61F457336240BE62A27E13B0F5ED929CA667ABCCAC3CC96A14D19F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{_ as A}from"./CvhL8mqR.js";import{_ as j}from"./B7cQxUrI.js";import{u as B}from"./DUaWSe0U.js";import{L as D,n as O,p as P,r as w,B as S,h as g,C as m,E as _,Q as E,O as F,e as v,K as x,M as G,D as $,G as T,J as I,I as J,H as U,F as K}from"./DGrY2nCv.js";const L={class:"flex flex-col"},R=D({name:"ContentContainerTabbed",__name:"index",props:{data:{},style:{},widget:{},navType:{}},emits:["tabUpdated"],setup(k,{emit:C}){const i=k,b=C,n=O(),f=P(),o=w(),u=w();S(()=>{var a;if(n.hash!==void 0&&o.value==="local"){const t=c.value.indexOf(c.value.filter(l=>l.label===n.hash.replace("#","").replaceAll("_"," "))[0]);u.value=t>-1?t:0}else o.value==="url"&&(u.value=(a=c.value.filter(t=>t.slug===n.path)[0])==null?void 0:a.slug)});const H=g(()=>{var a,t,l,e;return`text-${(t=(a=i.style)==null?void 0:a.color)==null?void 0:t.value}-${(e=(l=i.style)==null?void 0:l.color)==null?void 0:e.shade}`}),c=g(()=>{var t,l;const a=((t=i.data)==null?void 0:t.tabs)||((l=i.data)==null?void 0:l.data);return a==nu
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1748
                                                                                                                                                                                                                                Entropy (8bit):7.830291705957135
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:80z5q1qacgfNHrIKUnsEJJD1qxPn+y9Eq:LzXacgfauENq+yWq
                                                                                                                                                                                                                                MD5:579DB520364BD82CC38E4034DC740BC4
                                                                                                                                                                                                                                SHA1:55206FB111CAF235FDF3A71D837C0720482C694A
                                                                                                                                                                                                                                SHA-256:ACDC65662CEAE642952A52286AD19FDC6175FB178FE8FD9865079AE27850E093
                                                                                                                                                                                                                                SHA-512:9909190248CC5F707889CBE1ED4A2D85311FF93959291A126E203D528939651E0EB555C7D44E6C9ABAB85BED7B36D94A8879B71DC2200504BD1A15361E208F6B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X........'..'..ALPHC......m.i....}c.m.F.....mtIe.Vg..6....=Zc.....`c.l.Q3...R.....5*gp.Z...R.I!.(.a...?x........J.*a...^:..;..$.^.. ...9]@.m.<.z.8z.....f0..:F../4..s.=.z..k.g,..!.z?....vX..c9~^..R.x..@..6..}.R.w...3.....1..o?2a...L..I...i....6:..49..F..G.x...(...(......?.....<$....1,/@.l0.I..0i.X............}.Ia0.I:..0.T...?.K.....0....P.................5..".>.3.y..E.z.(...~.`.s2.Gz._......0..._t.f....ns...^.....y.].........Q4....?NE.O......._..2.'2........Lh.4CI......I...x..P..Z&...(.~..v.D3..'.....Y..aT0.\... .w.*......gR\\L....@..R.Y... .?..W.d.W.....*D....w.....KF.b$..VP8 b...p....*(.(.>m*.E."....@...T.g ........6....i...3...............?.......=b.8.P.g.|X.....>...........4.O....pO.?.....w..-.w.....$...~....W.F.5?......yO..b..VPw/..t;.."....j....2....%.l5.....%.}._?..u..UV:U../L.-b7..P...y.7..=.T....X.M....bX,.....j..8...mOT/..k.&Z..A.y..`\.R..,..<GL{.O....-q&B...x`..z7O.&..#......B...4{...W.ZP....pj....b.I..{M...h. ..'.L.4F
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):269564
                                                                                                                                                                                                                                Entropy (8bit):5.036489116097327
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:HztdtBQHrtfro3j0qPYTXaKkfOTNczRLCAZ3Zj528jMFKKQ9gQVNC47B:TtCxfXfTNczrvj59V0a
                                                                                                                                                                                                                                MD5:BD7E98350F96B50EC6CBF7F09D0BAEE8
                                                                                                                                                                                                                                SHA1:FE366FC4014759D081D8F7C79D3BC31344C70205
                                                                                                                                                                                                                                SHA-256:EA2738D0C798EEBC5E95754BB09444D685DCC5BB54A2B34D1A07BF757AFD7F8A
                                                                                                                                                                                                                                SHA-512:D6FAD8D3AED5DAF89F9778DCC7D84E899B8EE9E6103B0BEB0718E994A5A49F0C57334DB42EF8FDFF2A34F488F0F4B004C3A7BF587ABC155AD8994BC604438ED7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><svg viewBox="0 0 29.5 30.5" id="Icon_American_Football_On_Light" xmlns="http://www.w3.org/2000/svg"><path d="M28.75 14.72l-6.73.61 1.04 13.42s-3.11 1-8.31 1-8.31-1-8.31-1l1.04-13.42-6.73-.61s.5-7.97 1.54-9.97c1.04-2 6.23-4 8.31-4 0 0 1.04 4 4.15 5 3.11-1 4.15-5 4.15-5 2.08 0 7.27 2 8.31 4s1.54 9.97 1.54 9.97z" fill="#e0e0e0"/><ellipse cx="14.75" cy="9.7" fill="#1a1a1a" rx="1.56" ry="1.5"/><path d="M7.34 12.59l-6.23-1 .29-2.68 6.23 2zM22.16 12.59l-.29-1.68 6.23-2 .29 2.68z" fill="#7a7a7a"/><g fill="none" stroke="#1a1a1a" stroke-linejoin="round" stroke-width="1.5"><path d="M7.48 10.75l-.84 18a33.425 33.425 0 0016.22 0l-.84-18"/><path d="M5 15.33l-4.25-.61s.5-7.97 1.54-9.97 6.23-4 8.31-4h8.31c2.08 0 7.27 2 8.31 4s1.54 9.97 1.54 9.97l-4.25.61"/><path d="M18.9.75s-1.04
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):462084
                                                                                                                                                                                                                                Entropy (8bit):5.358868948722989
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:JqRY8ADxBldE7qZ8NdrcQNG6JMHVc/cHf4N5OCPqsCSls:ozADxBldE7qZW/c7EqSO
                                                                                                                                                                                                                                MD5:E3A60655D5B654443853E0C0A6283838
                                                                                                                                                                                                                                SHA1:633875CEF1A47DDFEFF6F932B9861AFD2F7E9D0A
                                                                                                                                                                                                                                SHA-256:51C8DC48FB49D5DF075BF32D6655815CCE9440A80BEF0458F72A5BB85FA96D4F
                                                                                                                                                                                                                                SHA-512:DBE1A8DBF2206580069F119AD74F9589F435AC4003999C2E1D650634D6F95C911D52BBD63B25F0BC67EBA1EEB967F53D6DEDBF49B8EADEBBC4EB3278AE6545B7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn-ukwest.onetrust.com/scripttemplates/202407.1.0/otBannerSdk.js
                                                                                                                                                                                                                                Preview:/** . * onetrust-banner-sdk. * v202407.1.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}x(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):82257
                                                                                                                                                                                                                                Entropy (8bit):7.991231302786152
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:1536:u6aT9is3vXHVFmJHF9H6fJMXwFTt5XxN+MlCgyQWkypQqFILHQjD/c/UFNn:uJ9jvXHbmJHF9HEJMATt5XSTkUQk+GLh
                                                                                                                                                                                                                                MD5:34BDB351FA9EBF63478921A832ECE543
                                                                                                                                                                                                                                SHA1:1BC8519F3DE5F81BACE19D176B3DAD58293456FB
                                                                                                                                                                                                                                SHA-256:4DD40C249B35E34A1640A29052DBBF488C13B773A72D847C3A835DF451ECAA79
                                                                                                                                                                                                                                SHA-512:2694296435A38075D0CDB1748C8450678331FB180D39035C0D3D27DE40CFC828912DAE0AF148750B36AB0165E353A536559D99C1737DEED8B2FAD5EF3CFAE8F5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...............6.....pHYs...........~... .IDATx..].xT.......)$@B. E..{....TzQ)R....T.......T, ..>QQ..C.....6-.&Y...7D........c$e....mm??...6....4...i..Y.f%.;W....e.?.....w...+.g.O|...x(...T.wo...w.3gN......c.=6.i.#:t.0j.EsSRR.j...III.?..C.>..#kg...o...o..m..k.V..5m.t]....W........y..<y.Z~.?.....z....b.QK.,....gO....:.@5...O|.$.....W~.WZ._..............:u....NIIY.[.mC..=.[._..........6l..Y3..#.K..l.....G....S'.k...Z.B.&Mp..w..A..S.u..._.o.g.=~F.6m..n.Z|.....:.5.v....!Cl...?...=z.}.n.=z.S....[...F..3~..!..,...o....Z.;w..........'n..........\x..k;..3.W.=.,Y.dA.......|=z.h....3.u..{w..m..w..5j **.........&.$&&"66V.;))I|...Q.vm.s~_..............Q....u.s...V.ZbDFF...>..n.`...=z...8.0n._&L.p`.../Z.h>.{...8.s.......-(...'....Y.n]..3...1..q..=..L.6.....ph...^.z] @p$''.....'....T.T..T..V...YS.+.....|.....2.......G....A.....?.......9...>x.={j.}w./&...'.\...e...g.n4i...<.H.9s.<6j.......W.^y.{.F....N.<.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (3029)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3030
                                                                                                                                                                                                                                Entropy (8bit):5.354031072034769
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:jS6wfn3Tb8xRSxXym+DYVSU/Mq/trXTtgb8OuQwymL647hJYlUbZGOdh9XebPqwK:mPfjbGHDFU/ME5auj9/YoZVR9dEY
                                                                                                                                                                                                                                MD5:3DC9E22FD13FB1C621087D717C517A70
                                                                                                                                                                                                                                SHA1:684C706FAC09FEB230671790A415DD56B7797A5F
                                                                                                                                                                                                                                SHA-256:3D9973A39D9C807D7E19369D31E660DFBED9B8E050F7024EFC47A1D974EDD51F
                                                                                                                                                                                                                                SHA-512:D26EE62CC3C205A917DBF377A4FB84FF37C349A09C29A93399BF87BD33C450C647B9EF07251FF49FF1C3B3189B3D94692DB1564F34887DD03235D6C2245914A1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/CiIHane8.js
                                                                                                                                                                                                                                Preview:import{L as _,h as a,C as n,D as c,K as y,M as s,E as g,F as p,N as i,e as o,Q as z,G as L,H as O,m as $,T as q,S as F}from"./DGrY2nCv.js";const T={class:"flex items-center justify-start h-full"},U={key:1,class:"relative w-full h-10 pl-6 -mt-10 text-gray-700 bg-gray-100"},A={class:"flex items-center justify-start h-full"},D={class:"text-xs"},E={class:"text-base text-gray-500"},G={class:"mb-4 text-2xl font-bold text-black ellipsis-1"},H={key:1,class:"mt-6 mb-4 text-2xl font-bold text-black ellipsis-1"},I={class:"flex items-center justify-between"},K={class:"tracking-[2.4px] text-xs text-gray-500 uppercase w-[220px] ellipsis-2 leading-4"},Q=_({name:"ContentCardPlayer",inheritAttrs:!0,__name:"Player",props:{style:{},content:{}},setup(v){const l=v,u=$(),k=a(()=>l.content.title.split(" ")[0]),w=a(()=>l.content.title.split(" ").slice(1).join(" ")),h=a(()=>l.content.playerPosition.trim()==="Staff"),C=a(()=>{var x,d,r,f,m,b;const t=(r=(d=(x=u.public)==null?void 0:x.styleOptions)==null?void 0:d
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (17982)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):443068
                                                                                                                                                                                                                                Entropy (8bit):5.6325840259583
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:+nj4wxYmldnl0avOcSY+wjR335hPx5rFgY+y42t6ORPmR7UYt:cEv
                                                                                                                                                                                                                                MD5:D66D79474A96E4A7B86629AA18D6FCC1
                                                                                                                                                                                                                                SHA1:360DC43738D3595C8257F7152ABDF2F3819292C0
                                                                                                                                                                                                                                SHA-256:76EA1AFBE0FC306A250BBDDDE72AE74D7D54F1112F270CEE0FA50EA976EDAF3E
                                                                                                                                                                                                                                SHA-512:C24FE0E6AF2E1FE65B959E5C84F1289BCF3C0E74C2BB3921F539991962D86E2DBF9B6634DFF72C0558324BC67A5FF3E2EC108FD4A59B636DAF5F744DA7533FE5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":38,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":9},{"function":"__ogt_ip_mark","priority":38,"vtp_instanceOrder":1,"vtp_paramValue":"internal","vtp_ruleResult":["macro",2],"tag_id":11},{"function":"__ogt_1p_data_v2","priority":38,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vt
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (34039)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):737626
                                                                                                                                                                                                                                Entropy (8bit):5.418065319329278
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:m2h8vtNahm5fMeMU25OHgnIF9nL3o3Rgz0oZ9GG:m2GtNahyfMDUvHbnjoY0oZ9b
                                                                                                                                                                                                                                MD5:C2D1B5916F74AAF804EC230658B9A336
                                                                                                                                                                                                                                SHA1:27558D6BFB914B70561BB2BE8547561289CBBC91
                                                                                                                                                                                                                                SHA-256:16731C598B3E858E235A18F79408FE840DA0F3FF02D6CB4943BDF96637602692
                                                                                                                                                                                                                                SHA-512:184B7C485492C695BD898D0FCF8F6EB118D36635854B45E5A0DEA521D53408CD7C7A7BC96C5D29C9146641E4DF54AE870BD5AE7BC52D4C7599F1D55A86418348
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/ChCOPnL-.js
                                                                                                                                                                                                                                Preview:import{an as Qv}from"./DGrY2nCv.js";var Yv={exports:{}};const Zv=Qv(Yv.exports=(()=>{var Cd={480:(We,je,Ae)=>{var Ie=Ae(697),O=function(ie,we){return we===void 0&&(we=!1),function(Te,U,w){if(Te)ie(Te);else if(U.statusCode>=400&&U.statusCode<=599){var L=w;if(we)if(Ie.TextDecoder){var y=ke(U.headers&&U.headers["content-type"]);try{L=new TextDecoder(y).decode(w)}catch{}}else L=String.fromCharCode.apply(null,new Uint8Array(w));ie({cause:L})}else ie(null,w)}};function ke(ie){return ie===void 0&&(ie=""),ie.toLowerCase().split(";").reduce(function(we,Te){var U=Te.split("="),w=U[0],L=U[1];return w.trim()==="charset"?L.trim():we},"utf-8")}We.exports=O},424:(We,je,Ae)=>{var Ie=Ae(697),O=Ae(110),ke=Ae(988);w.httpHandler=Ae(480);/**.. * @license.. * slighly modified parse-headers 2.0.2 <https://github.com/kesla/parse-headers/>.. * Copyright (c) 2014 David Bj.rklund.. * Available under the MIT license.. * <https://github.com/kesla/parse-headers/blob/master/LICENCE>..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10939)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):10940
                                                                                                                                                                                                                                Entropy (8bit):5.304689379051784
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:RaBvW5641jhjvCsWMAxTJag6DAiXhUSVVQQToEaKkwVbnOOua1MJE:RsvY6EjhjqNMAWVDA0hPVFToEaX2bnOk
                                                                                                                                                                                                                                MD5:98543B2CFA6F06F2E203E227453528F2
                                                                                                                                                                                                                                SHA1:F5ED45942D68BCBA8A18F035557525FBCAF926E8
                                                                                                                                                                                                                                SHA-256:E6E80A3E204B300C1E6C681D2FF7FFBCFF484B99D9EB2382A566AFB2A9661E13
                                                                                                                                                                                                                                SHA-512:6ED58EC00700CBDB947AB4CBDF3D72DA3437D5E2362C6FFB51783EE7736BA6E2906A5CFAC42D1C0C3BCD1242014609294F7DDA29B2620C80FA6DA5AF45D7AA38
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import xe from"./DuH7e6bU.js";import{m as E,ab as _e,L as Se,n as Te,h as D,r as Ce,B as Ue,C as p,E as v,Q as He,M as $e,K as k,F as f,e as L,D as De,H as A,W as je,a9 as Ke}from"./DGrY2nCv.js";import{_ as Ae}from"./eH3yV7h6.js";import{_ as Ie}from"./CjbEP542.js";import{_ as Oe}from"./CRHjAi9E.js";import{_ as Ne}from"./DWZRILB5.js";import{_ as Fe}from"./CiIHane8.js";import{_ as Pe}from"./BuQ4FI2R.js";import{u as Be}from"./CaTsxejl.js";import{g as B}from"./P6yf8bVq.js";const Le=t=>{var c,o,u,g,i,e,r,w;t=t.attributes!==void 0?t:{attributes:t};const a=E().public.club.slugs;return{title:t.attributes.postTitle,imageKey:((o=(c=t==null?void 0:t.attributes)==null?void 0:c.listingImageData)==null?void 0:o.key)||((g=(u=t==null?void 0:t.attributes)==null?void 0:u.imageData)==null?void 0:g.key),timestamp:t.attributes.publishedDateTime,mobileImageKey:(e=(i=t==null?void 0:t.attributes)==null?void 0:i.heroSmallImageData)==null?void 0:e.key,cardType:"news-article",subtext:t.attributes.postCategoryNam
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (24745), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):24745
                                                                                                                                                                                                                                Entropy (8bit):4.7913246137971255
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:WZ8C4hGoFpHDouLlCS7FGAVsq1nwGfg4xqsQMPNE:hlpuJ
                                                                                                                                                                                                                                MD5:1F23C9EF64CD1F175F388F3672A295A8
                                                                                                                                                                                                                                SHA1:0630C80D482EF9BED4203A3AF72C87586716B6FF
                                                                                                                                                                                                                                SHA-256:7C2092048F21074425F3E025DB78FB6505F75D6FCF2E121CED055C8D53BCB1B3
                                                                                                                                                                                                                                SHA-512:37799B22199F0ABA67D3A892BBF616FA73859BAB543251329D708CCDBE5B642E25C22FAF6E043B9EE55B3B147F4DA8FF3D7B00120A3BF28658C563251ED1AAB5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetrust-pc-sdk .ot-pc-footer-
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1514)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1515
                                                                                                                                                                                                                                Entropy (8bit):5.290268989553384
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:4WePwFr17MT89wWrHea89LKTUx6qK8qvM8D11wkVfi11L2ioYhzAWB2wM/uX6NJc:AwFdMI9wYea8dKy3tIH1aOi11L5AASmP
                                                                                                                                                                                                                                MD5:BCB416EC79CD7D794E16CA0BE6B833E3
                                                                                                                                                                                                                                SHA1:44E5B1306C047DA8D083FCB23FAF4BFEC633AFBF
                                                                                                                                                                                                                                SHA-256:3E5DFDB4C2A1D6D95127E19C81288793308E2C39A0822607FF67713241D12C91
                                                                                                                                                                                                                                SHA-512:2A7281ED322EAA3A76E5A879BD703A59536C02DBFBA76A4981E9F282099FFE8749FC2B654400BDBE3D48FC80585C133D15E170DAF60AC06F3E14DAD9F0D7131B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{u as T,r as q}from"./DGrY2nCv.js";const z=(m,v=!1)=>{const{$gc:p}=T(),o=q([]),w={news:p().news.web,pages:p().pages.web,match:p().football.web().match,videos:p().videos.web};function b(l){try{JSON.parse(l)}catch{return!1}return!0}return(async()=>{var d;const l=(()=>{let e=m;return e==null?[]:(Array.isArray(e)||(e=[e]),e.filter(t=>t.contents!=="").map(t=>({query:b(t.contents)?JSON.parse(t.contents):t.contents,contentType:t.widgetType=="Fixture"?"WidgetFixture":t.contentType})))})();if(l.length)for(const e of l){if(typeof e.query=="object"){o.value.push({...e.query,contentType:e.contentType,type:"custom"});continue}if(e.contentType==="Promo")return;const t=/([^:|]+):([^=|]+)(?:=?([^|]+))?\|?(.*)/,h=e.query;if(!h){v&&o.value.push(void 0);continue}const g=h.match(t);if(!g)return;const[I,a,r,f,c]=g,i=typeof w[a]=="function"?await w[a]():w[a];let u,y=parseInt(c);if(a==="news"&&(u={page:{size:12,number:Math.ceil((parseInt(c)+1)/12)},sort:r==="getIsFeatured"?"featuredOrder:asc":"publishe
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                Entropy (8bit):3.577819531114783
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:HAOfaY:gOfaY
                                                                                                                                                                                                                                MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                                                                                                                                                                                                                                SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                                                                                                                                                                                                                                SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                                                                                                                                                                                                                                SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAksFncZdzBSfxIFDaWTNiQ=?alt=proto
                                                                                                                                                                                                                                Preview:CgkKBw2lkzYkGgA=
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x391, components 3
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):336131
                                                                                                                                                                                                                                Entropy (8bit):7.990529474855466
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:6144:nvgeXz913mK89R19MUiTeiI/oXZbtXF8duguutClLRT/8zJOd0Q:713mDRgUiTDzF8dYp/KpQ
                                                                                                                                                                                                                                MD5:AB7A7071FCD7F5BFC45A28575E5E8254
                                                                                                                                                                                                                                SHA1:8C11FE4BA75F5829FE99A8797AEEA0F77A245E01
                                                                                                                                                                                                                                SHA-256:BC0B75D37AAFD521977ABA7112B170AC3B626160DCC455891694C6CCBEA6D0DD
                                                                                                                                                                                                                                SHA-512:A43139A5BF563FE15043ED860AA51DED1BCF19A7E4C93557CE17E98648C612072C89C97015647D6D4B8592FE751E1D49488E4B9A0F47A8D152F75731252C9C09
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safcstore.com/content/ws/all/52993d5e-b161-46d8-972d-6588a7060d3c__1600X391.png
                                                                                                                                                                                                                                Preview:......JFIF........................................................................................................................................................@.."..........;.........................................................................@......@Pwo.w..-"c..O.=0hz.5y.}.{t......l...]...t.....*...1..wb'@.bU.z.m...V........%or%C..}hz6?x..km6$..=T......W.`l].%|.z.......q#..1.UW.e2]L.......0d..o.>....../V..o..z!.ZWI..Fq....b....v|...+$P.......1..M.....~.4..Q...ocYI[.\..It.S.Ls..z.owh.......\...b..uUN..-!.LK...Vk.HW..%...L...2....w..J..C8Y#k(..k...37.=.........../.....F....jU......_M+.....mq.Ea[<..R..U..#..#..E/L.....C...\n..e..].A... 5;.<...a..L...................kI.........k*.Ix..[/.l...vu.ko7..W.4...]*Qt...$.......2..a...'1..d..u.]<....eO.Q^S.W.FP..Ae..j.F..K..*....VZh ltN3qhz.L......O10.w..L.,.).s..6.....R..G]B..vSL\.C..M...).nsR..@.R.@.0....e.]D......2...j....P.Pu8r.....Ix.D.F.u.$V....t...`.T.XZm.UD.N...z.U.^l.:m......l...,\..qlnC..$s
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1454
                                                                                                                                                                                                                                Entropy (8bit):7.832325806706433
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:wz3wt/zZ3alO2sPrCyYWW8YI1Kj8JK3TIz2yGPxcN8zwr0bW8Kg74GTT16yLte6p:wz3wllmmrjY18YI1Kj8IjIz2VPx4wwru
                                                                                                                                                                                                                                MD5:2716B706B1E96B29CFE04083A005E5F2
                                                                                                                                                                                                                                SHA1:6C9FD38AE5CC3B8E922695762B35FD9D9B7AC10B
                                                                                                                                                                                                                                SHA-256:C0C2B01303D425D5C39020696E0E6DCF1A4D2A3789B2316DD3C31042E68F43DB
                                                                                                                                                                                                                                SHA-512:20A42A2060748321D63116771060F5056F09C457206A195C58AB9FF26BC23D5202E6A771F8316A4E67529003A408FD795D94DE4C2ED0C32838F301B24DF95C0E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X........'..'..ALPH!......m{.7.....l....v.q.N.;$cp.6.re.....'..s.6UDL..E..%k.....\.I._.[.J...X.J#i...o.q...{.m...D.....!qJ].NgH.Y.*-.....vW.E.D........@d.J..7s.?0....a.52.B.V.Y..0.......c.)...&.>.=...?.....0.y..../.Cr...1t./....lc.pc.Gy...[1j.+....-...e....M...6'H.6....]./Z0..c.J...b.i.>~|$a...VP8 ^........*(.(.>e$.E."!..V.@.D..N.vd.o|... yc.?.......?`<...z......f...........4...x.l....}.'..~......8@.)........a.....+...>...=l}.........o..@.6..........M....=..ND.0.T,....O....k..c........%...Z/..@{.g/....$.5G.V:..,..dQ....`....'...:"q...o;.....t9..Oa!zr...i....).a~....t..*Qm.g.t.N.,..........._...u8..s...-%z6$T....i.....I..Sx..^b.....-}...1.6.:x.......?.?.}...@S*...eZ.].F3#.....!.........-..{..%.W..R.8.+.............^%~...w..'2.C.... A..}.?.........Z'....o.Coz.!..HF..%.M......._..../:0|m.......Ea.x"..kh. .K<.=.*...v....]..0.De...g...e8..~.J..q[x!XO"u....8l..3.....5.K..(..~..f_H...H:<0.Jta.........OC....Z..{K>....v..}H..$.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (2391)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2392
                                                                                                                                                                                                                                Entropy (8bit):5.347701369442243
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:juSN0wAOPBPbDP1lsUkW3qAXYHcUAcUeYUB0uiyGyDJKDwiugPuhoPPHP:iwpbPBPbrkY68YHbUlUzJNVNqv
                                                                                                                                                                                                                                MD5:75ADFB68CDF6FE3C1CEF3745F2E236AE
                                                                                                                                                                                                                                SHA1:95EFD5A4E062E5E2A31464F1D2B146F3AFCC3B63
                                                                                                                                                                                                                                SHA-256:A7CFBAFE904053248357ABEA7473A97D7F22F59B85F6E203483C727AA7C01426
                                                                                                                                                                                                                                SHA-512:C507F58B894A1A84286489903E598D7D3ABC4332C6782E5BD679E45753F7B0584F5AA69C2CE58E1DE1754EA01C9B95DAA8CF26224ABDB04567C29DACB1427582
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{L as j,h as C,m as D,C as a,D as i,K as m,M as E,E as x,Q as F,R as G,N as J,F as p,e as n,G as $,J as T,Z as K,S as N,a4 as O}from"./DGrY2nCv.js";const Q={class:""},R={class:""},S=["innerHTML"],W={key:0},Z={key:1},z=j({__name:"Wrapper",props:{style:{default:{layut:"top_spaced"}},widget:{}},setup(H){var g,w,h,b,_,v;const l=H,f=C(()=>{var y,o,c,r;const t=(o=(y=l.style)==null?void 0:y.color)==null?void 0:o.value,u=(r=(c=l.style)==null?void 0:c.color)==null?void 0:r.shade;if(l.style.theme){const s=k.public.club.theme[l.style.theme].color;return`text-${s==null?void 0:s.color}${s!=null&&s.shade?`-${s.shade}`:""}`}return t&&u?`text-${t}-${u}`:"text-primary-900"}),k=D(),L=[f,(((g=k.public.styleOptions)==null?void 0:g.uppercase)||[]).includes("sectionHeading")?"uppercase":""],d=(h=(w=l.widget)==null?void 0:w.buttons)==null?void 0:h.filter(t=>(t==null?void 0:t.title)!=null&&(t==null?void 0:t.title.length)>0),M=((b=l.widget)==null?void 0:b.description)!="false"&&((v=(_=l.widget)==null?voi
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 340x340, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):16709
                                                                                                                                                                                                                                Entropy (8bit):7.908655816327441
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:3Vq+mpgwYnu0lkikMMXoIT51PYKahNvRUDF0rg2HCy:3Vq9pgdu0lkiLKo+7SiGrg2z
                                                                                                                                                                                                                                MD5:11A2B3C8CAE3A2C0F45E2C247C87F690
                                                                                                                                                                                                                                SHA1:C44EB5CFA17D67A8143F95A7012E6FDB49E24694
                                                                                                                                                                                                                                SHA-256:252016970C919AD58BA05AE4D91AC836BC7DEF0985E97EAA3A64BB2F7FD94126
                                                                                                                                                                                                                                SHA-512:7F76DC06E91694278A59CEB2F66E24422FF1D62A6D36471E4DF8B08DC1A7E6E0DC7E06E316E73EE3D02CAAC0493D4EB886DF9F1167958A021ECE1D59971FFD7C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0....................................................................%%2..............................................................%%2......T.T.."..........6............................................................................?<.j..+.W$.'_<.................y..'.........u.#....=.y.K...^Uc`...........g......|T.#.y4z..bT]d,.K.....r>9.f..D%............1...=..<..)...X.8....*....g'c._.X.%..t{._c..]@v....Ju.z.x.Y........Gc
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):169655
                                                                                                                                                                                                                                Entropy (8bit):5.388951392309255
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:yX/3d7o+o2p+RPu4ED7zFNp58ts+zd3ZKWT2Nm:avo+x4MzFZ+zd3kWT2Nm
                                                                                                                                                                                                                                MD5:396B3CF8B93F37CC4B26C07FFF693B7C
                                                                                                                                                                                                                                SHA1:FD97F50DFFBE5D3CF40D8D40D43FD07709CB3F3E
                                                                                                                                                                                                                                SHA-256:A53E936D18B597532405F632B3BB244D2C116C05189FC8749872B9AFD324DC1B
                                                                                                                                                                                                                                SHA-512:326810F040C1C34DA24E000FA8DF5A33E8E390CAFD91F0C632F5512C7DA03A3FAC0C7C96A3B07D6881929AD1FB8AC9FD694070D04456FE530143EBFA9F927581
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:(()=>{var e={98913:(e,t,a)=>{var n=a(22545),r=a(54290),s=a(40554),o=4294967295,i=Math.min;e.exports=function(e,t){if((e=s(e))<1||e>9007199254740991)return[];var a=o,l=i(e,o);t=r(t),e-=o;for(var c=n(l,t);++a<e;)t(a);return c}},48280:(e,t,a)=>{var n=a(68074);a(27672).Sliver=n,e.exports=n},42834:(e,t,a)=>{"use strict";var n=a(40872),r=a(67294),s=a(73935),o=a(2803),i=a(3251),l=a(27361),c=a.n(l),d=a(41609),m=a.n(d),u=a(10980),p=a(34601),g=a(96449),h=a(97714);const E=e=>{let{title:t,department:a,teamName:n}=e;return r.createElement("h4",{className:"carousel-title"},r.createElement(i.Z,{msg:t,replacements:{department:a,teamName:n}}))},f=e=>{let{carouselData:t,imageHost:a,pageType:s}=e;return r.createElement(u.Z,{arrowVisibility:g.yP.NONE},t.map(((e,t)=>r.createElement(p.Z,(0,n.Z)({},e,{key:e.trkId,index:t,title:e.text,categoryTitle:"aggregation-carousel",imageHostname:a,pageType:s,imageSize:p.e.LARGE})))))},y=e=>{let{title:t,placementName:a}=e;const n=(0,r.useContext)(o.Z),s=n.platform.getDat
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (399)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):400
                                                                                                                                                                                                                                Entropy (8bit):5.169277424665367
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:jl6+L/x+dqePwArAQSzgFi8vXbJPymtOWz0DOvn:jlxsqePwArOA5JPymtDz0DOv
                                                                                                                                                                                                                                MD5:311D1BA205FB67C14B90D5DCD198A2BC
                                                                                                                                                                                                                                SHA1:43066681F2DF34A8D4273E301AA6B81011D9543F
                                                                                                                                                                                                                                SHA-256:70FBD4F974552CF53A56CA78942B89B806589D5309546172D2F2206578BBE3E1
                                                                                                                                                                                                                                SHA-512:2F82165B30D850677A760FC7C2EDDEECCF06A3D2BE91DBEC385D9662D999AD29147E7570E00895F4AE04284B97456DE69E4F50C24D96F5A9CCD3054A46CCD20A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{L as s,C as a,D as n,O as i,R as o,N as p,T as r}from"./DGrY2nCv.js";const l={class:"absolute flex items-center justify-center gap-1 px-2 py-1 text-xs text-white rounded-lg top-2 left-2 bg-gray-900/70"},d=s({__name:"EntitlementBadge",props:{entitlement:{}},setup:c=>(e,m)=>{const t=r;return a(),n("div",l,[i(t,{size:10,pack:"video",icon:"play"}),o(" "+p(e.entitlement),1)])}});export{d as _};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):296
                                                                                                                                                                                                                                Entropy (8bit):5.056792434058176
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:BQLgCQLPWSCuAIEcUDl0BaahfJGXhJ9TKEzI5GKPYi6i0DlDTgpnPRencCn:BQvePwY1UDSwahfIXf9TKQKPYiID895k
                                                                                                                                                                                                                                MD5:884162F94F87EAA12135FC3747F6C0D9
                                                                                                                                                                                                                                SHA1:477D0BEBB6C72FED55B84AA0070BA6A390D284AE
                                                                                                                                                                                                                                SHA-256:D71951DBD2BB9D149054A3791FBADD608E6C31B1E03A7508EB0A03BF636D7C01
                                                                                                                                                                                                                                SHA-512:2290CAA4CA4F6336E1DA03CA41DFC1593C95F53E8FCD74EEB22CA69E2B47559755F374EBFB03D32D8D1CA26DC640CCFBBEEE823082DAB6ADC0C12DB763CE18C8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/Ce3YYaXm.js
                                                                                                                                                                                                                                Preview:import{a5 as o,r,h as n}from"./DGrY2nCv.js";const d=o("audio-player",()=>{const a=r({modalOpen:!1,entryID:"",currentTitle:""}),e=n(()=>a.value.modalOpen);return{player:a,openPlayerModal:l=>{a.value={...l,modalOpen:!0}},closePlayerModal:()=>{a.value.modalOpen=!1},modalIsOpen:e}});export{d as u};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (683)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):684
                                                                                                                                                                                                                                Entropy (8bit):5.189083511013036
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:WWePkggYe/O5hMIsMYZLWFi6VYyvdcdBshOA2LxdJ9OFW4UoI2fexXeAnFQjr:ZePks5q9LWF35v6dyIA2LxdJ9OMckXpq
                                                                                                                                                                                                                                MD5:54DDC9995AAB2D99D9F4E42D33D547FF
                                                                                                                                                                                                                                SHA1:0026475355A9562D63ED35A3C77C3BEC1B0ABDA1
                                                                                                                                                                                                                                SHA-256:BAB9B9CBD4FF337695258B81C8A0F99170891371DA6B50FBBE410FE66522D22A
                                                                                                                                                                                                                                SHA-512:7E83604A1ABA7B9A28BA4215A51DD92C4C9F1366F0DD374EF7E7CB870EA33C4035862660F5E99944BAA62F912DD5B98B23B2DBC1E237BCA2F626BD2ED6A66C8A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{m as u}from"./DGrY2nCv.js";import{_ as h}from"./dLzgtCbi.js";const j=t=>{var c,n,i;if(!(t={...u().public.baseStyleObjectCard,...t}))return"";const r=[],l=h(t);for(const[p,s]of Object.entries(t)){if(!s)continue;const e=p,o=s;if(e!=="child")if(e!=="hover")(c=a[e])!=null&&c[o]&&r.push((n=a[e])==null?void 0:n[o]);else{const f=(i=j(s))==null?void 0:i.trim(),m=f.split(" ").map(d=>`hover:${d}`).join(" ");r.push(m)}}return`${r.join(" ")} ${l}`},a={style:{cover:"cover",stacked:"stack"},alignContent:{left:"items-start text-start",centre:"justify-center text-center",right:"items-end text-end"},cardFormat:{portrait:"",landscape:"","landscape-reverse":""},child:{}};export{j as u};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):28
                                                                                                                                                                                                                                Entropy (8bit):4.208966082694623
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:IfaoxICkY:IfaoJkY
                                                                                                                                                                                                                                MD5:468C83A2BEB002F2F8FC0F24B88A6CCD
                                                                                                                                                                                                                                SHA1:DF34AFEC7ED3F5D4A27A2F2E779D51FB50D4B7F7
                                                                                                                                                                                                                                SHA-256:E815414DAE24AB0700C1684C84D62BD5926DE930F9BCFF537ADA9F30AF3EB844
                                                                                                                                                                                                                                SHA-512:781BC31FF7D73A5BF0BB3D6081721AB30B0FFFF168293978B8464EC697481E81E24A872EF9B60FB87D6A48AECC3B12B4B4719718465AF243AE00BB86ABEB3E24
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwk0CfrnY2HaQxIFDaWTNiQSBQ1TWkfF?alt=proto
                                                                                                                                                                                                                                Preview:ChIKBw2lkzYkGgAKBw1TWkfFGgA=
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (2448)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2449
                                                                                                                                                                                                                                Entropy (8bit):4.9543321147516375
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:oxbTNdyGb1rUjy2y+sjteqSb3gsJDuj6SJhpOR:oxPN8Gb3x+kd2StOR
                                                                                                                                                                                                                                MD5:BFED2C5F11508D15FE0C91ED83226D68
                                                                                                                                                                                                                                SHA1:96795254486D5E09CAA376AFA74D140672C2E8DB
                                                                                                                                                                                                                                SHA-256:6E04408C9A73449A861A2AF56373785F51E446EF5679B05F4ABDB9355BBCB0B4
                                                                                                                                                                                                                                SHA-512:7A7927DEC0E4C7A7337AEDDC2A5758E8C36F8238A4C1379ECE80A39BB7199ECAACBD72E42DB3D4953BE6F43169D67528CBB3D34076149821CED72815D8DB5942
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/DUaWSe0U.js
                                                                                                                                                                                                                                Preview:import{u as g}from"./CE3cBQ0G.js";const C={ContentContainerGrid:"ContentContainerGrid",ContentContainerSplit:"ContentContainerSplit",ContentContainerCarousel:"carousel"},l=t=>{var d,r,a,e,i,o,p,c,u,w,y,D;const s=((r=(d=t==null?void 0:t.widgetData)==null?void 0:d.contents)==null?void 0:r.map(n=>((n==null?void 0:n.contents)!=null&&(n==null?void 0:n.contents)!=""||(n={...n,contents:n}),{contentType:n["card-type"]!=null?n["card-type"]:n.widgetType!=null?n.widgetType:n.contentType,contents:n.contents!=null?n.contents:n.widgetData,position:n.position,span:n.span})))||[];return{container:{cardWidth:t.widgetData.cardWidth||null,containerType:C[t.widgetType]||t.widgetType,split:{x:((a=t.widgetData.split)==null?void 0:a.x)||((e=t==null?void 0:t.split)==null?void 0:e.x),y:((i=t.widgetData.split)==null?void 0:i.y)||((o=t==null?void 0:t.split)==null?void 0:o.y)},grid:{layout:(p=t.widgetData.grid)==null?void 0:p.layout,length:(c=t.widgetData.grid)==null?void 0:c.length,position:(u=t.widgetData.grid)
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 340x340, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):9399
                                                                                                                                                                                                                                Entropy (8bit):7.783353023985315
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:j1xiZXiOFeanHQvikGGQTkJVVTLxQsiNLqF8X7BRkR/bNew:jH0XpHZ9GQTkJVpLxQsiG4qR/bNf
                                                                                                                                                                                                                                MD5:3071384831459DF923366A5CE6157952
                                                                                                                                                                                                                                SHA1:ED775E4F814D572D89D5F06D55AE0E8B63ED7EC7
                                                                                                                                                                                                                                SHA-256:3520292BEFF29C447A4A7831471FC90ECB0521267B6A03379E1C015E60BB7426
                                                                                                                                                                                                                                SHA-512:E79421AB8048E988D12061D1AAC17B46DF641694F6AC4B5689B707AF62FC6B8F1C21BBB30EFD12651A24FF681449AC692C251B6648D6AEA499E71BC1E9AAE895
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.............................................................&""&0-0>>T.......................................................&""&0-0>>T......T.T.."..........5..................................................................0....-... .....'..-.a4..c|_..............:..2...kR.r.....J...n..A.(..`...........D|.....z.9.._.-..wR.;v.T.}...}..............>y>..z...+.....j4...v..k.u.i4P.D.#O."?.L...$.G.6(U.M..............C5J...e2.....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1872
                                                                                                                                                                                                                                Entropy (8bit):7.867808948187053
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:4zqrJPEqY+pKQpeE3g6gnKHVz3yCIzhc3:4zAvhXw6gKHVebc3
                                                                                                                                                                                                                                MD5:4C9819B6BC230614ED5ABDA6E23B974B
                                                                                                                                                                                                                                SHA1:89D6595368FE7476D2F11DA6C8EF7A1469D39F38
                                                                                                                                                                                                                                SHA-256:9CD42C055F44BED4FA6D3610034CC78FD1DC769EBA637D17AD1ACABC0B5174E7
                                                                                                                                                                                                                                SHA-512:947BA403BF3ABB42F7EBBEED157F938A6A611D34CA08E76D175A556E90767E6D92935711454B27F4B406F963C6F59AA9F0121F635CDEAB056AF8F943A5082885
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFFH...WEBPVP8X........'..'..ALPH......vm.!I..G....m.m.m.m.m.VF...Y.1..L._.. ..2|...4..O.t....f..l.=../.....n;u........S. 1.yU...:v...[...&0.)e.d%...[..%Y.....OY2s.O/&...&....w.sVb...T..-........[.....*u..'.K,+.....B'.J^...--S...Guv.JMr-Nl.....N!.I,/W..&.Z...(.ME..[$.UQ.... ....uAY......az-. ..L.t.59.z..J.|AR.A].bM... Bd~yWL_.$@..*..:....T..g.c.V....Kr..$y..$.Y{.i.....s.&I..$..\\:.H...F/.'W....?w...?.......B..!..$....\#..W....z...Zg.Q....z....g...z&...^.z.a...`..0.....=.|S...A....a...o..O{..._={F....uh.>r.............?8o|..l.U.X....lVr.L..$..L&.]^...U...mT......$.g.MMR)..^..$s.I`'UY.lz....l......#Y...6.+o]q.k.E{1.fg<.././.....n4.G)..Xh.{.....o..........3...D..+......1.D....#....L;G/RJ..VP8 h...P....*(.(.>m*.F$"!..(....f.......B{..Q...sL..;.7.f......d...9N?......5......5..w.......{.. ....._./..........._..._._....L...'...4.k..e...L.`...@..-............7q....^.9......pp..4......L..3b..;...CJ.o...E..7.t.{..y.........om..`..M....;O.b...=..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 20676, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):20676
                                                                                                                                                                                                                                Entropy (8bit):7.970761705944393
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:CbwcGZlrrWDSokSBhc87Ey10kXtXWKwJUsuRwLihXn:CccGDKuonhc8QyZZW5XkSQ
                                                                                                                                                                                                                                MD5:F9FC9780FEED3B7444BA6277F067C7F5
                                                                                                                                                                                                                                SHA1:B69FEC868A543C183983B7D1EF89BC75F8FCF7B6
                                                                                                                                                                                                                                SHA-256:F21A07B8173A59A6CDF3F46D46A4BD1B14E4146D4E1C80A543021A6D69B2FE8C
                                                                                                                                                                                                                                SHA-512:0540312D8BC302773B383233E3CEAB9615F87D7B7E3CBF9091970B93574D11362DE938B9FB59749434FC92924625095001C4271A048E25A25474047979260E63
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safcstore.com/content/content/common/fonts/open-sans-v15-latin/OpenSans-Bold-webfont.woff
                                                                                                                                                                                                                                Preview:wOFF......P.................................FFTM..P.........s$;[GDEF..KX.........'..GPOS..K.........-r.BGSUB..Kx.........b..OS/2... ...`...`.I..cmap.............d..cvt ...p...O....X.).fpgm...T...o...mE .|gasp..KP............glyf......6...W.....head.......6...6....hhea...........$....hmtx.......5......L.loca...............maxp....... ... .;.Aname..Ft.......-.*..post..I\........4?prep.............{.Owebf..P..........Y.........j/.._.<..........B..........w.....s............x.c`d`.....$..+.W.....A.o..............A...=.....z.......;.4.......{.........3.......3.....f..................@. [...(....1ASC. .....f.f...... ........^..... ..x.m.Oh.A.....%H...R..."5H."...C.R$. .J. Q..DB)=..ADB.BY..'.T..E<....[.^....E...B..~..7..........$..2..=..Y.u\./....:...n#oj(....6.W%....ke.L..N.:)..D..^ze.C..8..7m..K.l.-.GdVH........a...F.?D...".DK.k`.t..4^.Y...U..tq..tx.4u......o..O...B3...fvP.Y.|..E........_.8.{..n~..C..].......6.#.}...1!c..s...M..Vb/..9...5.....6.v.=G]g.3....K.`x....c.9
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (5938)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5939
                                                                                                                                                                                                                                Entropy (8bit):5.5763216648955565
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:nZsIygIcALdZ7wRlCGr5IIh2Ww+ldyblPAxXaQ2+21dib4tk5zA2WhP5iPCOzTVv:n2siZ7w/lItblPAdaQ2+2Xik6zA2WhBw
                                                                                                                                                                                                                                MD5:59D14938903FBEC71D96F5404B793034
                                                                                                                                                                                                                                SHA1:4DC4FC920B7FE04D4230A04AE270F68F998B55C5
                                                                                                                                                                                                                                SHA-256:CE839E81671799E49A699BE6C31B2E06CD2B6E532AD1FB11789D1ED1DDAEFD26
                                                                                                                                                                                                                                SHA-512:C205C92095B52208F7B1A429C1892EF352AB1FD01A06510D840A4C3E986B1D6D07B06F1E45B4E7824D827F1D3C5261399A93A74CADBAC592F1BBCBE0D6672222
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{u as R,f as Z,c as ee,r as D,h as S,L as te,aP as ae,l as oe,n as ie,z as Q,a0 as j,P as re,C as c,D as se,e as t,E as m,H as X,I as G,F as k,M as K,O as E,Q as ne,a3 as le,K as ue,m as de,aQ as ce,aC as pe,aR as me}from"./DGrY2nCv.js";import{_ as ge}from"./CgVA_wBw.js";import{_ as fe}from"./DYz-0Ja3.js";import{_ as he}from"./3dTm71X7.js";import{_ as ve}from"./B__9bs8G.js";import{u as ye}from"./Ce3YYaXm.js";import"./ChCOPnL-.js";import"./C7qMKPAA.js";import"./BBwWeqll.js";import"./eH3yV7h6.js";import"./dgh9-pvz.js";import"./DG5d2P9G.js";import"./BoQX5LU6.js";import"./CbygYOx6.js";import"./CP7NVDBE.js";import"./CslmCOMG.js";import"./CKb7YGHp.js";import"./dLzgtCbi.js";import"./CjWxphcZ.js";import"./thVJsKbi.js";import"./DFIp4P4F.js";import"./D0i8WTkw.js";import"./23WwfX6K.js";import"./BjdxBe_l.js";import"./CPfO20CH.js";import"./DMMjVHYg.js";function be(i,l){const p=l/i*100;return 2/Math.PI*100*Math.atan(p/50)}function De(i={}){const{duration:l=2e3,throttle:p=200,hideDelay:g=500,re
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):92799
                                                                                                                                                                                                                                Entropy (8bit):5.133142107543078
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:7+ZAhVadp0+QaGPVwvsrp/ppzU4ca7MnZKwnbvPYCa0mszo92vsd7oVfr3pi2:phIfr3p1
                                                                                                                                                                                                                                MD5:6DEFAE04ADDE10AD03936E9880D98D23
                                                                                                                                                                                                                                SHA1:4591F214551C1A06750B7A44C9FCC2E48376304D
                                                                                                                                                                                                                                SHA-256:F4817829F94A82BF515B6B0D031695DB666FD3ED196D49697F5D9D3725CE0B73
                                                                                                                                                                                                                                SHA-512:7DFB3560EA202B071E1FC42BBA2A6EE29D9DF1178CA6293FDE66349441DD4271E8B916397C3352DFEE0623C37ED0CD6A36239F4DAEDD49E5953E33ED621FC06C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://pages.cms.web.gc.safcservices.com/v2/?fullPath=/
                                                                                                                                                                                                                                Preview:{"data":[{"type":"page","id":"homepage","attributes":{"content":[{"widgetName":"Row","contents":"news:getIsFeatured=true|0","count":12,"description":"","style":{"alignment":"bottom","spacing":"contained"},"contentFill":"auto-fill","title":"","type":"carousel","uuid":"b6d39980-12c6-11ef-a72a-bfbf808d0205","widgetType":"row"},{"widgetName":"Row","count":3,"description":"","title":"","type":"content-grid","uuid":"82274150-12c6-11ef-a72a-bfbf808d0205","widgetType":"row","layout":"2x2-1","split":{"x":2,"y":2},"contents":"news:getLatest|0","variant":1,"style":{"alignment":"bottom","spacing":"contained"},"contentFill":"auto-fill"},{"image":{"opacity":100,"image":"5b7d66c0-1432-11ef-a149-5f7f9a124c1e.png","origin":"top"},"widgetName":"Promo: product","buttons":[{"title":"","action":""},{"title":"","action":""}],"subtext":"","description":"<p>.49.99</p>","title":"Away Kit","type":"product","uuid":"77e84f80-12c7-11ef-a72a-bfbf808d0205","widgetType":"Promo","layout":{"reverse":false,"style":"tex
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1135
                                                                                                                                                                                                                                Entropy (8bit):7.325401695787062
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:rGA0X/jcIYJjABivIOCy7ATXHZifpp045Tu6uHHy5OhQpurq:rGAc/jDyABilD8ofjR7uysxq
                                                                                                                                                                                                                                MD5:45F98B68C56D1519530ECF16F42AAE21
                                                                                                                                                                                                                                SHA1:1C02A4A0EE82680ED3F831A8778C9BC33DBF254B
                                                                                                                                                                                                                                SHA-256:F0FE99F04E58116D3F4A2D3A531DEEF32EDDAADEB504333C9C1049EEA845471E
                                                                                                                                                                                                                                SHA-512:20794CC6D50205704E771029B14C2568D731F57C5CFEC1E69722465F335151EC2409AA0C3D4D5FCFFA37B218B7B2F095B869D896D1FF9FE87A3E2ACFE5AD7706
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safcstore.com/content/ws/all/c390c822-83b2-4384-a2e2-eca507915af4__1600X60.png
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................a...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......@...<....pixi............ipma..................imdat.....)q.l...h@2......y...{.9tRM.3.Z....\].HCAw;G.14..M...Vy9N.Uo7..+..kqfc".c..(.2...o..3.g.....`.t.....P~|.....[...[ZO..J.X0U-q.....G....V...:..l".7....%........:..UlC.C.@.b:..@.S...~.7.*uV.4.lUlN........F..Y...2.y8d.[).U..~._#\4d.rw..H....8.^.w6,.ENJ......v. .29R/.1..f.e+..J...)........K.7...u..F..._..WO...1..5x....j.A.i.u.N*.hU.C..M..].Oe.L.<.7....<...UY...I.Q.2.LP.....c(......N"34E.T..hu...E5....Y..@s:.V..WLC7.4......D......7....,...]b......*Z..G.d........V.Y.i.....B..P....H.I.....Q{?WEE...}...OB~&..us4c.8.a..g.W..Y=V.......s..k.1.W.o..#H>L.S...+=.)...c.H....}.x.m!%:.......J..;{.-.1.:$..?.......... E.v{)..p...n.>C...8o a..q.g5.Q%....P..}......t"...bmi).3...Y{..i.+..b..)H.....B.]..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 170 x 170, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):31564
                                                                                                                                                                                                                                Entropy (8bit):7.988980171462083
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:zR2iADPy1AfXoe1j6enJMquUpg7nAtDPhJmi+:zL1AfT1Jlp2nq0
                                                                                                                                                                                                                                MD5:71535E2EC90C733389691060CD6D91FE
                                                                                                                                                                                                                                SHA1:D617A317A57CDFAAE951A3008D10DDC99663556C
                                                                                                                                                                                                                                SHA-256:089CAFC4E0192D08C5C64AADFA308574C5292578AC5C38D1CFE26E7874E98355
                                                                                                                                                                                                                                SHA-512:5A01C17F55613681A4731671396F82B8681F63CD116ACEAAA326384B2D86E73AA6DA340FAB2238CB6FF6FC7DAB9F5D39AF0CFC98B6EAF5E89D44D92F7F103E22
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.gc.safcservices.com/fit-in/170x170/e10b7a00-2eec-11ef-a54a-dbffe357f98f.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.............=v.....pHYs..!8..!8.E.1`.. .IDATx..].x.I.^4@.Y.B<!!H.w'.!......;...C...!J.l..u.3..O.......}r..m=O=..t.t.S]]U]..IMjR...&5.IMjR...&5.IMjR...&5.IMjR...&5....:..3.IM.Jj....A......w?......w..T..IM...x..].w..y.....$....r....P._O.Lj.fH.H...?~.....S._M.~z{..x..y..+.1..o..fiiiE...8q....Q.W..j...}..7..S.#.;w....r....jS...)..y..5..4.m\...u..y5..[..{.........u.J22..j...o..@.*+..z_.~\.......s.*9...QO.......r@...5c.4x.*$..L...4H=....'..Z..Z....|'.<q...=>O...tN.T5.}.\.|y]U.Z\Y93v.t...Oz..@...~.b...,.....B*...DJi.h....v.gW..1U..../...@KR^QNCY_.V5.WH...>..&a...g.'........6.Y.e#.._.D.Z1q.w.....J.{8.v..IF|<.[.k..........`sDd$^..FGu..8Sg$.. ....1.z....f.&-`.9<$.6C.KG.O]H..s.).i..L..T....?2....$g&&.....b./><.z..!.)...[..gH$.8.3...|........5D..OHH)((@nn.hr=..UM.6R.....fee...."35..._q\y~..[.......`A^U\<'^"a...PPP0..KNNn..ZQ....LK....L....sr..Td""....R`......oE......k...%E..BC3SR.Q\\....;...._RW..P......)55u.D..:99y&.G...33.$.....y.B2~.$.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2661
                                                                                                                                                                                                                                Entropy (8bit):7.775449859254943
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:rGAc/jAeDsSOHMEQ+zAdwRlDz47EGHf/P5mA/EyxcIuIogJ1msCk8KhBoJOMsjKo:rGPAeDsDsN+zAcRz2nf5bMyxCjjKhScn
                                                                                                                                                                                                                                MD5:9FAE432BF7D0831793551F7566E31AAE
                                                                                                                                                                                                                                SHA1:E9EE649DD59C2A80974AA6B07657C7E81CBD8A3F
                                                                                                                                                                                                                                SHA-256:BE8F7F2DF3DB51AF797EB484C413271D567F550EED5F58E337B954285F9999D7
                                                                                                                                                                                                                                SHA-512:8B0E18C4E29042E0D68C1140ED612BAC2A8DA05730B015B2B6506162CBB30772A9813195CBE54CF0EC019724215AEE318B006DD4BDB698F65039B19ECFD2854E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://images.footballfanatics.com/sunderland/sunderland-essentials-jog-pant-black-mens_ss5_p-201684621+u-t9ulkbljzwecfsmeguqm+v-iho8g4emrjgqpqnfct0c.jpg?_hv=2&w=340
                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................W...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T...T....pixi............ipma.................._mdat....."*u6..h4 2.....I$.@.^. ..J.....q8p.P....(.iU..7>.r...4u..m`..m2.[....q.|...B..Y.....CM)_.L......OX./.....L.R.....9k...+....)..k$..30.?r.S0...$u]...V.>m..S....E.t9xe.[..I...AYk.d....RZ./.(*.y.v.W....;B..~#.'.....7.K~L.J............:..........c..N..P........"D.8o$.3.....,H.ygl....MHbl...'.&R..j[.[$..`&LF...Z...d....Wo..f(.ZT.".C..F.....]L.....U.......u.O..w.q.x-{......YG..B.#.X..l.+.1H....^E.2^l...+......F..yZ..Y..**&>w..we.:..k......[.......'....:+MBb+."......Jb.>.s.....!..skQ.V..S..Y.c..uR...Q.....F.=.%p.H.b..Y...u5...5..G[.....9.x.PZ...mx.O..z....K zN..q.l.f.....S4C......\6Q...uJ.M%..u+......g.. ...e.x@.jY..pS...S..sK.-.V6.s.W3~.................h....E6+..`...R...g..'=.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10939)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):10940
                                                                                                                                                                                                                                Entropy (8bit):5.304689379051784
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:RaBvW5641jhjvCsWMAxTJag6DAiXhUSVVQQToEaKkwVbnOOua1MJE:RsvY6EjhjqNMAWVDA0hPVFToEaX2bnOk
                                                                                                                                                                                                                                MD5:98543B2CFA6F06F2E203E227453528F2
                                                                                                                                                                                                                                SHA1:F5ED45942D68BCBA8A18F035557525FBCAF926E8
                                                                                                                                                                                                                                SHA-256:E6E80A3E204B300C1E6C681D2FF7FFBCFF484B99D9EB2382A566AFB2A9661E13
                                                                                                                                                                                                                                SHA-512:6ED58EC00700CBDB947AB4CBDF3D72DA3437D5E2362C6FFB51783EE7736BA6E2906A5CFAC42D1C0C3BCD1242014609294F7DDA29B2620C80FA6DA5AF45D7AA38
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/BI2hC4Eb.js
                                                                                                                                                                                                                                Preview:import xe from"./DuH7e6bU.js";import{m as E,ab as _e,L as Se,n as Te,h as D,r as Ce,B as Ue,C as p,E as v,Q as He,M as $e,K as k,F as f,e as L,D as De,H as A,W as je,a9 as Ke}from"./DGrY2nCv.js";import{_ as Ae}from"./eH3yV7h6.js";import{_ as Ie}from"./CjbEP542.js";import{_ as Oe}from"./CRHjAi9E.js";import{_ as Ne}from"./DWZRILB5.js";import{_ as Fe}from"./CiIHane8.js";import{_ as Pe}from"./BuQ4FI2R.js";import{u as Be}from"./CaTsxejl.js";import{g as B}from"./P6yf8bVq.js";const Le=t=>{var c,o,u,g,i,e,r,w;t=t.attributes!==void 0?t:{attributes:t};const a=E().public.club.slugs;return{title:t.attributes.postTitle,imageKey:((o=(c=t==null?void 0:t.attributes)==null?void 0:c.listingImageData)==null?void 0:o.key)||((g=(u=t==null?void 0:t.attributes)==null?void 0:u.imageData)==null?void 0:g.key),timestamp:t.attributes.publishedDateTime,mobileImageKey:(e=(i=t==null?void 0:t.attributes)==null?void 0:i.heroSmallImageData)==null?void 0:e.key,cardType:"news-article",subtext:t.attributes.postCategoryNam
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 29x29, segment length 16, progressive, precision 8, 340x340, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):13564
                                                                                                                                                                                                                                Entropy (8bit):7.883793760129504
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:ltWg4B/7kiB4HeJT99VslRJuvoROIKXwGmRlfJ:2BoO4299sEoROI8wGmp
                                                                                                                                                                                                                                MD5:6752F4A8F844D56B8491CCE2C8C49338
                                                                                                                                                                                                                                SHA1:2B7A5096DA1ECB01C7CD0E4212728B9CA103C823
                                                                                                                                                                                                                                SHA-256:EFDE4738A25C288F17B224ED5D0775DF62B06CFADF2556942522007608FE9891
                                                                                                                                                                                                                                SHA-512:F4505539A5443ED26FC34A224CFA720C8A3FA3E8E2B6B78D62AA6368F20AFF84F695B09CFB2C56CDFE97DFCCBD83FDF86773EC76612013CCF016D41F5ACCD52F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................. .... %...%-))-969KKd............................................ .... %...%-))-969KKd......T.T.."..........6.........................................................................).!1z..u.S..d.."@..................=xMA.r..X?..>..y....r...H.J\Z..0..g.....;..}...}.<....z..\.............[.K........|.#.z.r$..aO..K.......d.."......|?n..z`............r.^.?..x..a....VNR.C..M..Q)L.....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):41202
                                                                                                                                                                                                                                Entropy (8bit):7.962372648021541
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:0UzoRD5AbhxxibP5424IajC2OWZdd1dP12ektrNUlxwjH+FGham:0lDGKRliClE33ktrHrn
                                                                                                                                                                                                                                MD5:5751EBC9745D73CC17830E9BBAB13019
                                                                                                                                                                                                                                SHA1:9A70C325216287795ED1ECB0855F2A886C81A340
                                                                                                                                                                                                                                SHA-256:A122987271DC939D6EADF847091C44529F04B3E5C2D1FCBD23F8653D1F57E726
                                                                                                                                                                                                                                SHA-512:A18A036D7E0DCE90B3497CFEF84BBEDE0EC8D94DB515DF2EF93D41E0F63E4D5C687126189A289BF7A3D4994DF164BAFACF3DC30BA22342DAAF0F5E6A84DC32AF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR.............\r.f....pHYs...........~... .IDATx..]..TU.~..(....o. (."..Hw.J.(!.....! ].twww...._.sf...xE<.g.......s......a4...hF3..f...........|. 3...|..(.r........jm........0..0...L.0..,..[....,....r.+..../......j..`........`$..............h..6.....Z.E..Z...|. .......ec...6./q#..Pu..R...*.........*....j..`...$0.......r.l.\6.-wM&...d...2E..f+..f6.-QQ.p...`2...f....r.b...X.;...`!........@....|....D>...+.X..n.:EB..h..S...).d..._.6b........3l..N..r.l..$.GE...fKR....-.n.u..f....e2..G.BB.L..!&.. ..o........kz..G....{.........}L^^~&.o...o.) ....b...7EDD...L..t.R.LR.3..DBL&...l.f.X...j.l&.8._l.Q.@>...x'>..4PH.1..%......6....*.V......,..^..|.d2= A[.F.h..J"......u....[..'.Y..;i.....%K.`.5.4i)F...A.f.w.I..y4...-[..fM.@...P.fWT........k..[.D........O(R......_}....7..?..|.......@#...1.}.T.Q...P...(Y.%.i...C..P.jg.......?.G.V..........g2........).1o.Z,_........Gp..i...W,W..1..)@.....,.P......M&.9....e.M........*.(`.,R'p.%.c4Z.....m.Z_..>./l.(.{.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (21882)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):763075
                                                                                                                                                                                                                                Entropy (8bit):5.488819614469209
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:+4A9eU88GodO3qppzO67qvjsY6Kuh628xoSjiI8UiZze:+4O188GodO3qppz+sY9uh624iI8UiZK
                                                                                                                                                                                                                                MD5:8B48AE149C70D7878D867D785EBC9ED1
                                                                                                                                                                                                                                SHA1:2B3FC95BFE7BAAE2DCEFD036999BD48E47912651
                                                                                                                                                                                                                                SHA-256:D3E23FCA8000BFBF3A5C536E1CB6435088D6260CABA82F068205BAE92F097A2F
                                                                                                                                                                                                                                SHA-512:202A0991A2BFBAFC1497AE6FED613494836E4D7276237D22BC24172865D9BE6CA9866D7C54CF7B497FECF096918AF4B49AE69CA09E292C7EC02127B0CB6467F1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["./DqRgNEZj.js","./BtfV6Wun.js","./DUaWSe0U.js","./CE3cBQ0G.js","./CItYhosy.js","./DwVSMlgz.js","./Cr0sna_N.js","./BjdxBe_l.js","./BSdXxuuH.js","./oU5b5NZa.js","./DmOC0ith.js","./D_tfmzDf.js","./DYz-0Ja3.js","./BG4mLcWU.js","./B1x30Dho.js","./DBYIrmq8.js","./D-XgRkF7.js","./CYVBThUf.js","./D1rqRoBb.js","./BM3sL-kk.js","./CKb7YGHp.js","./dLzgtCbi.js","./Ce3YYaXm.js","./DPUs5dGW.js","./qecvh2s4.js","./CCWj0rft.js","./puHjFWcY.js","./BHgSvgpJ.js","./BTYx0aKm.js","./B9YO6acg.js","./6lDGhsZz.js","./DG5d2P9G.js","./BFRrJZ1i.js","./CvQmYzb4.js","./-VTmWNrJ.js","./6VZaIkwR.js","./C0FMBaa-.js","./B9JkfTPk.js","./COyAubVr.js","./BzlBAo25.js","./CvhL8mqR.js","./B7cQxUrI.js","./CjWxphcZ.js","./DrvhCp0I.js","./DZaUhlUF.js","./CI1RS6mh.js","./UipHSzU8.js","./DWZRILB5.js","./QcP8pPP_.js","./CbygYOx6.js","./BqypD71O.js","./BoQX5LU6.js","./HFHiY0vT.js","./dgh9-pvz.js","./CdcXOj7p.js","./CP7NVDBE.js","./DSq4vBO5.js","./CslmCOMG.js","./mJrjf9Bc.js"
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (5965)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):5966
                                                                                                                                                                                                                                Entropy (8bit):5.335472118067819
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:BdhWdJcTjtz5xpwtghgN+ilZ525xd5oINkka515QlZMrf9Dz666cTAH89w4OjSUm:JWLcTxz5xTiNSRpyBeO6vcJ+FSWQD
                                                                                                                                                                                                                                MD5:428A91DD60786693226CFC01E36C2648
                                                                                                                                                                                                                                SHA1:34A0AF04F767E680C786F3FA41FC19D6594BE476
                                                                                                                                                                                                                                SHA-256:68E8457A8ABFD43CFB6AA6E463D3833976CA5DD0DA633E989F969AA8C1FB97FC
                                                                                                                                                                                                                                SHA-512:0E8138367E4147CEF548D73D3835F2CE114F96A2A1285EBC2C9B9216B94EB367EFC2B6F385230D8A71B43B1F54F119CB4AA41C052948551E7B2F77F18BEC8901
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/DG_1t7ul.js
                                                                                                                                                                                                                                Preview:import{_ as K}from"./DgnMgl17.js";import{L,l as N,C as t,D as n,O as H,F as r,M as o,K as l,e as s,G as Q,J as W,E as i,Q as q,A as C,N as F,af as P,ag as R,H as M,m as U,T as V,W as X,a9 as Y}from"./DGrY2nCv.js";import{_ as Z}from"./CJkiqSvw.js";import{_ as ee}from"./CynEDnj5.js";import{_ as ae}from"./C0wAo2pw.js";import{_ as te}from"./CLws1gGx.js";import{_ as d}from"./dLzgtCbi.js";const se={key:0,class:"items-center justify-center hidden mx-8 lg:mx-12 md:flex"},le={class:"flex flex-col items-center w-full"},re={class:"z-10"},ie={class:"w-full"},oe={class:"flex items-center justify-end w-full h-[66px]"},ne={key:1,class:"font-heading h-[66px] text-white flex-grow flex items-center text-2xl"},xe=L({name:"HeaderComplex",__name:"index",props:{data:{},style:{},siteMap:{}},setup(de){const u=U(),A=N();return(e,ue)=>{var f,m,p,g,y,x,h,w,v,j,k,I,S,z;const c=K,G=V,b=X,T=Y,$=Z,B=ee,D=ae,E=te;return t(),n("header",{class:l(["flex flex-row w-full border-b-primary-600 h-[114px] z-50 relative",[{"bo
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):295
                                                                                                                                                                                                                                Entropy (8bit):5.1659003389916585
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:jXEGC6D7CQLPWSCIX7QyzAoWtV4Szd6eKFYCqHCC5YMJVeP1mbMOWNtkC0bAYevn:j0GAePwILrACSztFiNwVePIblWXLiAYw
                                                                                                                                                                                                                                MD5:6D3F1A8D339A6B1AA30F31063B027310
                                                                                                                                                                                                                                SHA1:0865A12B2C6751D08CEAC8CCB33AE60AE201F59F
                                                                                                                                                                                                                                SHA-256:08673B61DD2440CB0C68ECB8A04F2BF0B711354E955FB63F74FB138C1446B8BF
                                                                                                                                                                                                                                SHA-512:F685DFD2FD88BDE12E75253518058ED19B76A553028C76B43A584FB788DD1F47D09774133BD5E98D78E874089736E5AB1FAF61931C380EE91BF1245DD85602D8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/CjbEP542.js
                                                                                                                                                                                                                                Preview:import{L as e,C as s,D as a,N as o}from"./DGrY2nCv.js";const r={class:"absolute flex items-center justify-center px-2 py-1 text-xs text-white rounded-lg top-2 right-2 bg-gray-900/50"},i=e({__name:"DurationBadge",props:{length:{}},setup:n=>(t,p)=>(s(),a("div",r,o(t.length),1))});export{i as _};.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, Unicode text, UTF-8 text, with very long lines (1129)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1131
                                                                                                                                                                                                                                Entropy (8bit):5.268500892449638
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:jBCpUoaijUePw+26ncKPee2ew21wlsxy60x97wlsxy60Rqev:j0y0Hw++K4l2GVFx9EVFIw
                                                                                                                                                                                                                                MD5:7A498C32B2486407172276D493ADC0DC
                                                                                                                                                                                                                                SHA1:AAD1DD4E5E7622BBC3313033C3EBA3AE2C862F4C
                                                                                                                                                                                                                                SHA-256:ADF17AFA9285A889758151D282EDF24E72FC39FB83046BF7E7F793AE9A5D8456
                                                                                                                                                                                                                                SHA-512:22E057181F70782762E2B5A75C9107F6988DFF7D4C42A262A5DFB213C1CD9A36DEC6FB63350B37CA1D7AD38B61ACD2C98ADAA96373DD9A399DCA46DEA9010A65
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.safc.com/_nuxt/D0l-saGg.js
                                                                                                                                                                                                                                Preview:import{L as g,C as a,D as s,M as o,G as i,J as n,E as b,Q as c,R as p,N as r,F as d,a9 as u}from"./DGrY2nCv.js";const x={class:"flex flex-col items-center gap-4 pb-4 text-xs text-white"},f={class:"flex flex-wrap items-center justify-center m-auto gap-x-6 gap-y-2"},y={key:0,class:"flex flex-wrap items-center justify-center m-auto gap-x-6 gap-y-2"},w=g({name:"FooterMenu",__name:"Menu",props:{links:{},secondaryLinks:{},copyright:{}},setup:h=>(e,m)=>{const l=u;return a(),s("div",x,[o("div",f,[(a(!0),s(i,null,n(e.links,t=>(a(),b(l,{to:t.slug,title:t.label,target:(t==null?void 0:t.target)||"",class:"pb-1 transition border-b hover:border-b-white border-b-white/0"},{default:c(()=>[p(r(t.label),1)]),_:2},1032,["to","title","target"]))),256))]),e.secondaryLinks&&e.secondaryLinks.length>0?(a(),s("div",y,[(a(!0),s(i,null,n(e.secondaryLinks,t=>(a(),b(l,{to:t.slug,title:t.label,target:(t==null?void 0:t.target)||"",class:"pb-1 transition border-b hover:border-b-white border-b-white/0"},{default:c(()=
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 600 x 106, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4036
                                                                                                                                                                                                                                Entropy (8bit):7.806157835029585
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:L7zlY+7W31R5kpfT1E0LH6+HN7ro7vAQDApz/ajmlRA1:ZYH31WBpGH7c5a2RC
                                                                                                                                                                                                                                MD5:13CFAC93F102CCA813515B432E292220
                                                                                                                                                                                                                                SHA1:2515DA7707D11C89185C9021F0000CFFBE0578F9
                                                                                                                                                                                                                                SHA-256:A335FC1DA4A5FFC1FCACFA3EAB57506FAA41F026954496BECB59CF5FBCD99D0E
                                                                                                                                                                                                                                SHA-512:7C6B0361959E8667CF28E63149A31CC141AF2F9B3FE7DC758BCC19146ABBD2573D333D52F7DF9D7CE10CD2F7F2DF9BECB300BFE839CA76590508D3360ABE7849
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...X...j.....W..a....PLTE...O._P._P.`S.\T.\T.]T.^T.`U.ZU.]U.`V.]V.^X._X.`S.\S.^T.^T.]U.]U.^P.`P.`P.XP.`X.`P.`X.`U.ZU.`U.ZU.`T.\T.`T.\T.`T.^S.\S.`S.\V.^U.]U.`V.^U.]U.^W.^T.]V.]T.]V.^T.^V.^S.^T._V.]V._S.\S.^U.]U._U.]U._T.\T.^V.]V._T.]U.^V.]V._U.^T.]U.]T.]U.]U.^T.^U.^U.^U.^U.^U.^U.^U.^U.^...W...VtRNS........................ !!0011@@AAOPPQ_```aooppq.....................................Nv....IDATx..o{....m.tk.-f&&RK..kzU....q..Ns....`...(.l.D..;.!...21).......... ..Bv...}.......`y.<X.,/8.<Xby.....`y.<X._...X.....r .~.`...%..~.`.J......+..K,...,].=Xb....+K..X...,]..`..{.t.{..r...`iJ-....z......K,.4..K{Q...-.=Xxa.,|..V88.Mg.E%...d.ar...B6JB.....-nD.....=..wR).FA...........M.......v.{...PMY...]@..o..,.....Y..=H.]....|....d..g}q.....v~Ahg....Iq..K....)...N{t..^J..d+.I.'=...7..]0..L.n.,.O.r......j2...v6.f..Gg.c.".o...+e...'....r...+.X.6[.+.0U..p..i.....V.V 1.+|..h...Q.....Z....f.`.B..p2gZ...c....>X...*'....-.`M..;.k..4..!X*K.'oCM.^.8..7a....s.V8/;....W.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (3125)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3126
                                                                                                                                                                                                                                Entropy (8bit):5.381819114386108
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:x8G23r0yDwznv+05K2DGRUzXGqMSOyuaJou:e2yDmv+05K2DGRi2JSnPmu
                                                                                                                                                                                                                                MD5:53ED4B2B13FFC7D22A10A672ACF6A631
                                                                                                                                                                                                                                SHA1:D5C8D68C181F7A17883F353A3044F34B2D645B38
                                                                                                                                                                                                                                SHA-256:5A7AE36C7F3456DF13D3A66EC6D9AF7868B42D74A2567F6DA0AE9B6B23F138EE
                                                                                                                                                                                                                                SHA-512:2B76A5C7617FF73A13A4B423AAF6F8CCFA1E4B3A5FBCAC0CA5F490C82ACF666BC121865549B4831369535DB0398F902D16E44DFEC18414897495CFDBC18064F5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:import{L as M,r as l,ac as E,h as y,A as r,w as P,B as k,P as T,C as W,D as _,M as C,E as j,e as s,K as A,F as D,W as F}from"./DGrY2nCv.js";const q=M({__name:"index",props:{imageKey:{},sizes:{},baseWidth:{},baseHeight:{},alt:{},mobile:{},mobileImageKey:{},fit:{},disableLazy:{type:Boolean},debug:{type:Boolean},disableRetina:{type:Boolean}},setup(z){const K=l(),$=l(),e=z,d=e.sizes;E();const i=l(d.sort((a,t)=>a-t)[0]),c=l(!1),B=l(!1),h=l(!0),w=()=>{var a;if(K.value!==void 0){const t=(a=K.value)==null?void 0:a.querySelector("img"),o=t==null?void 0:t.getBoundingClientRect().width,m=t==null?void 0:t.getBoundingClientRect().height,n=o>m?o:m;if(c.value=window.innerWidth<600,n&&n>0){let v=!1;d.sort((g,f)=>f-g).forEach(g=>{n<g&&(i.value=g,v=!0)}),v||(i.value=d[0]<n?d[0]:d[d.length-1]),e.debug&&console.log(i.value,v,e.imageKey)}}},I=l(`${$.path}${e.imageKey}${i.value}`);let R;const u=y(()=>{var a,t;return(a=e.imageKey)!=null&&a.includes(".gif")||e.imageKey.includes("http")?e.imageKey:`${(t=e.imag
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 450x253, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):8258
                                                                                                                                                                                                                                Entropy (8bit):7.973564444717557
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:4Cld1Q9exHZVMnhn76CZsTRzlpMW5ZxhUfUC7GGjD1p:4CX1Q9m52nhn7yRzlOW5NUfUoGGjn
                                                                                                                                                                                                                                MD5:130AE5C69E093EBFE341688823892098
                                                                                                                                                                                                                                SHA1:83A05266AE5A48CAC5D8C4D46BC2DD810DB8EB0D
                                                                                                                                                                                                                                SHA-256:C29D309A97265E1CF03C5FEA2435C6479CAB0621FCB763BA6914B088A5C4EFD7
                                                                                                                                                                                                                                SHA-512:8187FB2DC345E7271CAA06C841C53D105688E61D1C07633AC8FA8085BCFA295DB36EBBDA87C3B627CF8B7CC86301C830BFDD793E246944F557B6F25D8E5A3148
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF: ..WEBPVP8 . ...z...*....>m6.H.#""$.....cn.uQ.._.?..l......h.C....Y.a.....}`.............?@........n}..[.].E............`o.................................;r...U.O.?\~..e..............r..................;....../....g.......}.?..M.]..._.>...............&.........7....._............_.....C..... p*......b........{. p*......b........{. ii.USE<.......5......Z...X).2e.h.E.....aI.S5.`..18.h..'..;. p*.....#x..?._.,.......lb...no%(.oK4..xM.gY..!...]wO5.l...m.:.P..../..o....9mG.f....#..j.v.\....3~...Y..c.85.J..0..-..$.7i..Vx.|H@c..Z.......n.9.g]..:..G..+.t.H....{. .s5.1w... |.........&...>.(..&.I.._b...H......a...7........p.^...I......!58&Z..._...........|..b...e...^[d..v......!..?..U...<.#....K........JO4*.h.o..n.v^.2vT.....<R..@6....5u0.K.=:.5P..yF.y.w..D..P...*.A.@ypy..K....5.Qi.AJ.K#.$.z-.,.c.SU...kZb!.......:.-a...W...*....[....U.&1n...jk.a..`...Y.Pwh...e4.z...J.)......q.W...s....;VX.....3...<.........2..P..@.T=..8..x...C.1..P..@.T=..8..
                                                                                                                                                                                                                                No static file info
                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                Nov 25, 2024 12:14:04.448471069 CET192.168.2.161.1.1.10x2347Standard query (0)safc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:04.448745966 CET192.168.2.161.1.1.10x9569Standard query (0)safc.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:06.237938881 CET192.168.2.161.1.1.10xeed3Standard query (0)safc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:06.238082886 CET192.168.2.161.1.1.10xa893Standard query (0)safc.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:08.268244028 CET192.168.2.161.1.1.10x9495Standard query (0)www.safc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:08.268379927 CET192.168.2.161.1.1.10xf39aStandard query (0)www.safc.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:08.368797064 CET192.168.2.161.1.1.10x6ec7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:08.368942976 CET192.168.2.161.1.1.10xe747Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.071655035 CET192.168.2.161.1.1.10x6da5Standard query (0)images.gc.safcservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.072053909 CET192.168.2.161.1.1.10x7c9dStandard query (0)images.gc.safcservices.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.076498032 CET192.168.2.161.1.1.10xb39cStandard query (0)cdn-ukwest.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.076826096 CET192.168.2.161.1.1.10xc52dStandard query (0)cdn-ukwest.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.077344894 CET192.168.2.161.1.1.10xf2a3Standard query (0)sdk.playback.streamamg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.077545881 CET192.168.2.161.1.1.10xfdb5Standard query (0)sdk.playback.streamamg.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.077981949 CET192.168.2.161.1.1.10x12Standard query (0)js.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.078149080 CET192.168.2.161.1.1.10xeb39Standard query (0)js.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.078578949 CET192.168.2.161.1.1.10x9068Standard query (0)imagesrv.adition.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.078751087 CET192.168.2.161.1.1.10xae8fStandard query (0)imagesrv.adition.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.079534054 CET192.168.2.161.1.1.10xe5f4Standard query (0)use.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.079662085 CET192.168.2.161.1.1.10x444bStandard query (0)use.typekit.net65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:14.271961927 CET192.168.2.161.1.1.10x3969Standard query (0)cdn-ukwest.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:14.272274971 CET192.168.2.161.1.1.10x1172Standard query (0)cdn-ukwest.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:14.732402086 CET192.168.2.161.1.1.10x13a0Standard query (0)imagesrv.adition.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:14.732569933 CET192.168.2.161.1.1.10x7121Standard query (0)imagesrv.adition.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:15.972582102 CET192.168.2.161.1.1.10x415fStandard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:15.972739935 CET192.168.2.161.1.1.10x3d27Standard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:17.102195024 CET192.168.2.161.1.1.10x2fa0Standard query (0)js.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:17.102341890 CET192.168.2.161.1.1.10xd3a3Standard query (0)js.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:17.891510963 CET192.168.2.161.1.1.10x880cStandard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:17.891669035 CET192.168.2.161.1.1.10xe82fStandard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:23.829984903 CET192.168.2.161.1.1.10xc072Standard query (0)sdk.playback.streamamg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:23.830123901 CET192.168.2.161.1.1.10xfbfeStandard query (0)sdk.playback.streamamg.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:24.323261023 CET192.168.2.161.1.1.10xfd78Standard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:24.323425055 CET192.168.2.161.1.1.10x3d24Standard query (0)p.typekit.net65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:24.664613962 CET192.168.2.161.1.1.10x17b1Standard query (0)www.safc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:24.664865971 CET192.168.2.161.1.1.10xb48eStandard query (0)www.safc.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:24.747092009 CET192.168.2.161.1.1.10xebf8Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:24.747253895 CET192.168.2.161.1.1.10xca07Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:26.658267021 CET192.168.2.161.1.1.10xe1efStandard query (0)cdn.userway.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:26.658596992 CET192.168.2.161.1.1.10xa4d0Standard query (0)cdn.userway.org65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:26.659142971 CET192.168.2.161.1.1.10xb10aStandard query (0)euc-widget.freshworks.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:26.659533978 CET192.168.2.161.1.1.10x7988Standard query (0)euc-widget.freshworks.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:27.758181095 CET192.168.2.161.1.1.10x92bfStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:27.758310080 CET192.168.2.161.1.1.10x4413Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:28.822926044 CET192.168.2.161.1.1.10x8c1cStandard query (0)cdn.userway.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:28.823070049 CET192.168.2.161.1.1.10x43a8Standard query (0)cdn.userway.org65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:29.813040972 CET192.168.2.161.1.1.10xe3bdStandard query (0)js.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:29.813397884 CET192.168.2.161.1.1.10x3fa7Standard query (0)js.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:30.573401928 CET192.168.2.161.1.1.10x578fStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:30.573569059 CET192.168.2.161.1.1.10xaa76Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:32.231894970 CET192.168.2.161.1.1.10xcd1aStandard query (0)api.userway.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:32.232115984 CET192.168.2.161.1.1.10xd1faStandard query (0)api.userway.org65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:34.588495970 CET192.168.2.161.1.1.10x9e8fStandard query (0)api.userway.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:34.588634014 CET192.168.2.161.1.1.10x8386Standard query (0)api.userway.org65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:36.962038994 CET192.168.2.161.1.1.10x84c8Standard query (0)m.stripe.networkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:36.962230921 CET192.168.2.161.1.1.10x693dStandard query (0)m.stripe.network65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:39.500165939 CET192.168.2.161.1.1.10x8a06Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:39.500334024 CET192.168.2.161.1.1.10x1d2dStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:40.561970949 CET192.168.2.161.1.1.10x3947Standard query (0)cdn.usefathom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:40.562135935 CET192.168.2.161.1.1.10xd048Standard query (0)cdn.usefathom.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:41.467657089 CET192.168.2.161.1.1.10x3b8dStandard query (0)m.stripe.networkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:41.467802048 CET192.168.2.161.1.1.10x5442Standard query (0)m.stripe.network65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:41.661366940 CET192.168.2.161.1.1.10x4144Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:41.661505938 CET192.168.2.161.1.1.10x81ebStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:41.986707926 CET192.168.2.161.1.1.10xb14eStandard query (0)m.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:41.986856937 CET192.168.2.161.1.1.10x783dStandard query (0)m.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:42.524266958 CET192.168.2.161.1.1.10x8c4eStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:42.524410009 CET192.168.2.161.1.1.10x72bfStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:43.304155111 CET192.168.2.161.1.1.10x5625Standard query (0)cdn.usefathom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:43.304404974 CET192.168.2.161.1.1.10x82e9Standard query (0)cdn.usefathom.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:44.418226004 CET192.168.2.161.1.1.10xb7f3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:44.418493986 CET192.168.2.161.1.1.10xe1b0Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:44.542526960 CET192.168.2.161.1.1.10x9b69Standard query (0)m.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:44.542675972 CET192.168.2.161.1.1.10xe1a3Standard query (0)m.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:46.890743971 CET192.168.2.161.1.1.10x671Standard query (0)stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:46.890919924 CET192.168.2.161.1.1.10x730bStandard query (0)stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:50.461133957 CET192.168.2.161.1.1.10xd51bStandard query (0)pages.cms.web.gc.safcservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:50.461283922 CET192.168.2.161.1.1.10xd548Standard query (0)pages.cms.web.gc.safcservices.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:50.472666979 CET192.168.2.161.1.1.10x17f0Standard query (0)promo-overlays.cms.web.gc.safcservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:50.472810984 CET192.168.2.161.1.1.10x9645Standard query (0)promo-overlays.cms.web.gc.safcservices.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:51.484134912 CET192.168.2.161.1.1.10xe0b4Standard query (0)promo-overlays.cms.web.gc.safcservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:51.484286070 CET192.168.2.161.1.1.10x4092Standard query (0)promo-overlays.cms.web.gc.safcservices.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:53.673746109 CET192.168.2.161.1.1.10x3b69Standard query (0)promo-overlays.cms.web.gc.safcservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:53.673893929 CET192.168.2.161.1.1.10x32a2Standard query (0)promo-overlays.cms.web.gc.safcservices.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:53.924189091 CET192.168.2.161.1.1.10xdaeaStandard query (0)pages.cms.web.gc.safcservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:53.924344063 CET192.168.2.161.1.1.10x2bc4Standard query (0)pages.cms.web.gc.safcservices.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:53.926470041 CET192.168.2.161.1.1.10xfc40Standard query (0)filters.football.web.gc.safcservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:53.926671028 CET192.168.2.161.1.1.10x1001Standard query (0)filters.football.web.gc.safcservices.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:54.233030081 CET192.168.2.161.1.1.10xae17Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:54.233200073 CET192.168.2.161.1.1.10x5018Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:56.587639093 CET192.168.2.161.1.1.10x3240Standard query (0)matches.football.web.gc.safcservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:56.587836027 CET192.168.2.161.1.1.10xc61Standard query (0)matches.football.web.gc.safcservices.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:56.588216066 CET192.168.2.161.1.1.10xf659Standard query (0)filters.football.web.gc.safcservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:56.588505030 CET192.168.2.161.1.1.10xe9e6Standard query (0)filters.football.web.gc.safcservices.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:00.101814032 CET192.168.2.161.1.1.10x6c03Standard query (0)matches.football.web.gc.safcservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:00.101989985 CET192.168.2.161.1.1.10x24e2Standard query (0)matches.football.web.gc.safcservices.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:04.913041115 CET192.168.2.161.1.1.10x2ce1Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:04.913336992 CET192.168.2.161.1.1.10xd8efStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:04.915553093 CET192.168.2.161.1.1.10xd2a4Standard query (0)news.cms.web.gc.safcservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:04.915740013 CET192.168.2.161.1.1.10x4a91Standard query (0)news.cms.web.gc.safcservices.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:07.073492050 CET192.168.2.161.1.1.10xd947Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:07.073621035 CET192.168.2.161.1.1.10x7d88Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:07.424905062 CET192.168.2.161.1.1.10x17bdStandard query (0)news.cms.web.gc.safcservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:07.425052881 CET192.168.2.161.1.1.10xadbeStandard query (0)news.cms.web.gc.safcservices.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:08.668241024 CET192.168.2.161.1.1.10xa98dStandard query (0)images.gc.safcservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:08.668425083 CET192.168.2.161.1.1.10x6833Standard query (0)images.gc.safcservices.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:10.551150084 CET192.168.2.161.1.1.10x4ae3Standard query (0)www.safc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:10.551337004 CET192.168.2.161.1.1.10x4d0eStandard query (0)www.safc.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:10.604217052 CET192.168.2.161.1.1.10x29cdStandard query (0)league-tables.football.web.gc.safcservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:10.604393005 CET192.168.2.161.1.1.10x2275Standard query (0)league-tables.football.web.gc.safcservices.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:10.992171049 CET192.168.2.161.1.1.10xe7e5Standard query (0)sponsors.cms.web.gc.safcservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:10.992331028 CET192.168.2.161.1.1.10x8e91Standard query (0)sponsors.cms.web.gc.safcservices.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:11.005791903 CET192.168.2.161.1.1.10xd05Standard query (0)streamline.web.gc.safcservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:11.005961895 CET192.168.2.161.1.1.10x9944Standard query (0)streamline.web.gc.safcservices.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:11.225838900 CET192.168.2.161.1.1.10x2207Standard query (0)streamline.web.gc.safcservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:13.259583950 CET192.168.2.161.1.1.10x1e8fStandard query (0)league-tables.football.web.gc.safcservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:13.259924889 CET192.168.2.161.1.1.10xbf0Standard query (0)league-tables.football.web.gc.safcservices.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:13.550209999 CET192.168.2.161.1.1.10x34a2Standard query (0)sponsors.cms.web.gc.safcservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:13.550451994 CET192.168.2.161.1.1.10xc809Standard query (0)sponsors.cms.web.gc.safcservices.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:14.435106039 CET192.168.2.161.1.1.10x1953Standard query (0)images.gc.safcservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:14.435334921 CET192.168.2.161.1.1.10xd55Standard query (0)images.gc.safcservices.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:14.481861115 CET192.168.2.161.1.1.10x320bStandard query (0)image-scaler.gc.safcservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:14.482026100 CET192.168.2.161.1.1.10x66a4Standard query (0)image-scaler.gc.safcservices.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:25.652456999 CET192.168.2.161.1.1.10x8e23Standard query (0)www.safc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:25.652596951 CET192.168.2.161.1.1.10x5f2cStandard query (0)www.safc.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:26.136177063 CET192.168.2.161.1.1.10x9c18Standard query (0)www.safcstore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:26.139149904 CET192.168.2.161.1.1.10x14a3Standard query (0)www.safcstore.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:30.087155104 CET192.168.2.161.1.1.10x1171Standard query (0)content.shoprunner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:30.087670088 CET192.168.2.161.1.1.10xf704Standard query (0)content.shoprunner.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:30.088078976 CET192.168.2.161.1.1.10x7362Standard query (0)images.footballfanatics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:30.088278055 CET192.168.2.161.1.1.10x6afeStandard query (0)images.footballfanatics.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:31.673217058 CET192.168.2.161.1.1.10xb3e0Standard query (0)www.eticketing.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:31.673418045 CET192.168.2.161.1.1.10x30beStandard query (0)www.eticketing.co.uk65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:33.393353939 CET192.168.2.161.1.1.10x1856Standard query (0)www.safcstore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:33.393497944 CET192.168.2.161.1.1.10x18d4Standard query (0)www.safcstore.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:33.835992098 CET192.168.2.161.1.1.10x1b1dStandard query (0)ticketmastersportuk.queue-it.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:33.836301088 CET192.168.2.161.1.1.10x12e8Standard query (0)ticketmastersportuk.queue-it.net65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:35.863365889 CET192.168.2.161.1.1.10x439Standard query (0)images.footballfanatics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:35.863599062 CET192.168.2.161.1.1.10xdd16Standard query (0)images.footballfanatics.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:48.103100061 CET192.168.2.161.1.1.10xa395Standard query (0)streamline.web.gc.safcservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                Nov 25, 2024 12:14:04.823185921 CET1.1.1.1192.168.2.160x2347No error (0)safc.com52.214.90.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:06.383136988 CET1.1.1.1192.168.2.160xeed3No error (0)safc.com52.214.90.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:08.506136894 CET1.1.1.1192.168.2.160x6ec7No error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:08.506262064 CET1.1.1.1192.168.2.160xe747No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:08.754684925 CET1.1.1.1192.168.2.160x9495No error (0)www.safc.comd2lwomdzs01myf.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:08.754684925 CET1.1.1.1192.168.2.160x9495No error (0)d2lwomdzs01myf.cloudfront.net108.158.75.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:08.754684925 CET1.1.1.1192.168.2.160x9495No error (0)d2lwomdzs01myf.cloudfront.net108.158.75.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:08.754684925 CET1.1.1.1192.168.2.160x9495No error (0)d2lwomdzs01myf.cloudfront.net108.158.75.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:08.754684925 CET1.1.1.1192.168.2.160x9495No error (0)d2lwomdzs01myf.cloudfront.net108.158.75.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:08.760538101 CET1.1.1.1192.168.2.160xf39aNo error (0)www.safc.comd2lwomdzs01myf.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.262311935 CET1.1.1.1192.168.2.160xb39cNo error (0)cdn-ukwest.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.262311935 CET1.1.1.1192.168.2.160xb39cNo error (0)cdn-ukwest.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.262778044 CET1.1.1.1192.168.2.160xc52dNo error (0)cdn-ukwest.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.263020992 CET1.1.1.1192.168.2.160x444bNo error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.263582945 CET1.1.1.1192.168.2.160x9068No error (0)imagesrv.adition.com217.79.188.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.263582945 CET1.1.1.1192.168.2.160x9068No error (0)imagesrv.adition.com217.79.188.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.263582945 CET1.1.1.1192.168.2.160x9068No error (0)imagesrv.adition.com217.79.188.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.263582945 CET1.1.1.1192.168.2.160x9068No error (0)imagesrv.adition.com217.79.188.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.263741970 CET1.1.1.1192.168.2.160x12No error (0)js.stripe.comdexeqbeb7giwr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.263741970 CET1.1.1.1192.168.2.160x12No error (0)dexeqbeb7giwr.cloudfront.net13.227.8.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.263741970 CET1.1.1.1192.168.2.160x12No error (0)dexeqbeb7giwr.cloudfront.net13.227.8.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.263741970 CET1.1.1.1192.168.2.160x12No error (0)dexeqbeb7giwr.cloudfront.net13.227.8.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.263741970 CET1.1.1.1192.168.2.160x12No error (0)dexeqbeb7giwr.cloudfront.net13.227.8.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.264472961 CET1.1.1.1192.168.2.160xe5f4No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.513303041 CET1.1.1.1192.168.2.160xeb39No error (0)js.stripe.comdexeqbeb7giwr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.750319958 CET1.1.1.1192.168.2.160x6da5No error (0)images.gc.safcservices.com18.165.220.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.750319958 CET1.1.1.1192.168.2.160x6da5No error (0)images.gc.safcservices.com18.165.220.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.750319958 CET1.1.1.1192.168.2.160x6da5No error (0)images.gc.safcservices.com18.165.220.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.750319958 CET1.1.1.1192.168.2.160x6da5No error (0)images.gc.safcservices.com18.165.220.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.941713095 CET1.1.1.1192.168.2.160xfdb5No error (0)sdk.playback.streamamg.comd260idjcwfwvd9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.942362070 CET1.1.1.1192.168.2.160xf2a3No error (0)sdk.playback.streamamg.comd260idjcwfwvd9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.942362070 CET1.1.1.1192.168.2.160xf2a3No error (0)d260idjcwfwvd9.cloudfront.net216.137.52.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.942362070 CET1.1.1.1192.168.2.160xf2a3No error (0)d260idjcwfwvd9.cloudfront.net216.137.52.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.942362070 CET1.1.1.1192.168.2.160xf2a3No error (0)d260idjcwfwvd9.cloudfront.net216.137.52.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:12.942362070 CET1.1.1.1192.168.2.160xf2a3No error (0)d260idjcwfwvd9.cloudfront.net216.137.52.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:14.409778118 CET1.1.1.1192.168.2.160x3969No error (0)cdn-ukwest.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:14.409778118 CET1.1.1.1192.168.2.160x3969No error (0)cdn-ukwest.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:14.410315990 CET1.1.1.1192.168.2.160x1172No error (0)cdn-ukwest.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:14.869352102 CET1.1.1.1192.168.2.160x13a0No error (0)imagesrv.adition.com217.79.188.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:14.869352102 CET1.1.1.1192.168.2.160x13a0No error (0)imagesrv.adition.com217.79.188.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:14.869352102 CET1.1.1.1192.168.2.160x13a0No error (0)imagesrv.adition.com217.79.188.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:14.869352102 CET1.1.1.1192.168.2.160x13a0No error (0)imagesrv.adition.com217.79.188.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:16.109692097 CET1.1.1.1192.168.2.160x3d27No error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:16.115494967 CET1.1.1.1192.168.2.160x415fNo error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:16.115494967 CET1.1.1.1192.168.2.160x415fNo error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:17.240475893 CET1.1.1.1192.168.2.160x2fa0No error (0)js.stripe.comdexeqbeb7giwr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:17.240475893 CET1.1.1.1192.168.2.160x2fa0No error (0)dexeqbeb7giwr.cloudfront.net13.227.8.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:17.240475893 CET1.1.1.1192.168.2.160x2fa0No error (0)dexeqbeb7giwr.cloudfront.net13.227.8.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:17.240475893 CET1.1.1.1192.168.2.160x2fa0No error (0)dexeqbeb7giwr.cloudfront.net13.227.8.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:17.240475893 CET1.1.1.1192.168.2.160x2fa0No error (0)dexeqbeb7giwr.cloudfront.net13.227.8.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:17.241414070 CET1.1.1.1192.168.2.160xd3a3No error (0)js.stripe.comdexeqbeb7giwr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:18.028851032 CET1.1.1.1192.168.2.160x880cNo error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:18.028851032 CET1.1.1.1192.168.2.160x880cNo error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:18.032021999 CET1.1.1.1192.168.2.160xe82fNo error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:23.967721939 CET1.1.1.1192.168.2.160xc072No error (0)sdk.playback.streamamg.comd260idjcwfwvd9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:23.967721939 CET1.1.1.1192.168.2.160xc072No error (0)d260idjcwfwvd9.cloudfront.net216.137.52.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:23.967721939 CET1.1.1.1192.168.2.160xc072No error (0)d260idjcwfwvd9.cloudfront.net216.137.52.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:23.967721939 CET1.1.1.1192.168.2.160xc072No error (0)d260idjcwfwvd9.cloudfront.net216.137.52.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:23.967721939 CET1.1.1.1192.168.2.160xc072No error (0)d260idjcwfwvd9.cloudfront.net216.137.52.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:23.968348026 CET1.1.1.1192.168.2.160xfbfeNo error (0)sdk.playback.streamamg.comd260idjcwfwvd9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:24.462471962 CET1.1.1.1192.168.2.160xfd78No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:24.726186037 CET1.1.1.1192.168.2.160x3d24No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:24.801682949 CET1.1.1.1192.168.2.160x17b1No error (0)www.safc.comd2lwomdzs01myf.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:24.801682949 CET1.1.1.1192.168.2.160x17b1No error (0)d2lwomdzs01myf.cloudfront.net108.158.75.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:24.801682949 CET1.1.1.1192.168.2.160x17b1No error (0)d2lwomdzs01myf.cloudfront.net108.158.75.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:24.801682949 CET1.1.1.1192.168.2.160x17b1No error (0)d2lwomdzs01myf.cloudfront.net108.158.75.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:24.801682949 CET1.1.1.1192.168.2.160x17b1No error (0)d2lwomdzs01myf.cloudfront.net108.158.75.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:24.805269003 CET1.1.1.1192.168.2.160xb48eNo error (0)www.safc.comd2lwomdzs01myf.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:24.887413979 CET1.1.1.1192.168.2.160xebf8No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:24.887413979 CET1.1.1.1192.168.2.160xebf8No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:24.887425900 CET1.1.1.1192.168.2.160xca07No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:26.795645952 CET1.1.1.1192.168.2.160xa4d0No error (0)cdn.userway.org1667503734.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:26.880099058 CET1.1.1.1192.168.2.160xe1efNo error (0)cdn.userway.org1667503734.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:26.880099058 CET1.1.1.1192.168.2.160xe1efNo error (0)1667503734.rsc.cdn77.org138.199.14.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:26.880099058 CET1.1.1.1192.168.2.160xe1efNo error (0)1667503734.rsc.cdn77.org138.199.14.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:26.880099058 CET1.1.1.1192.168.2.160xe1efNo error (0)1667503734.rsc.cdn77.org138.199.14.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:26.959021091 CET1.1.1.1192.168.2.160xb10aNo error (0)euc-widget.freshworks.com108.158.75.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:26.959021091 CET1.1.1.1192.168.2.160xb10aNo error (0)euc-widget.freshworks.com108.158.75.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:26.959021091 CET1.1.1.1192.168.2.160xb10aNo error (0)euc-widget.freshworks.com108.158.75.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:26.959021091 CET1.1.1.1192.168.2.160xb10aNo error (0)euc-widget.freshworks.com108.158.75.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:27.895287037 CET1.1.1.1192.168.2.160x92bfNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:27.895287037 CET1.1.1.1192.168.2.160x92bfNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:27.895302057 CET1.1.1.1192.168.2.160x4413No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:28.960817099 CET1.1.1.1192.168.2.160x43a8No error (0)cdn.userway.org1667503734.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:28.961144924 CET1.1.1.1192.168.2.160x8c1cNo error (0)cdn.userway.org1667503734.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:28.961144924 CET1.1.1.1192.168.2.160x8c1cNo error (0)1667503734.rsc.cdn77.org138.199.14.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:28.961144924 CET1.1.1.1192.168.2.160x8c1cNo error (0)1667503734.rsc.cdn77.org138.199.14.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:28.961144924 CET1.1.1.1192.168.2.160x8c1cNo error (0)1667503734.rsc.cdn77.org138.199.14.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:29.950220108 CET1.1.1.1192.168.2.160xe3bdNo error (0)js.stripe.comdexeqbeb7giwr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:29.950220108 CET1.1.1.1192.168.2.160xe3bdNo error (0)dexeqbeb7giwr.cloudfront.net13.227.8.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:29.950220108 CET1.1.1.1192.168.2.160xe3bdNo error (0)dexeqbeb7giwr.cloudfront.net13.227.8.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:29.950220108 CET1.1.1.1192.168.2.160xe3bdNo error (0)dexeqbeb7giwr.cloudfront.net13.227.8.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:29.950220108 CET1.1.1.1192.168.2.160xe3bdNo error (0)dexeqbeb7giwr.cloudfront.net13.227.8.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:29.950889111 CET1.1.1.1192.168.2.160x3fa7No error (0)js.stripe.comdexeqbeb7giwr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:30.710369110 CET1.1.1.1192.168.2.160x578fNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:32.374516010 CET1.1.1.1192.168.2.160xcd1aNo error (0)api.userway.org34.223.153.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:32.374516010 CET1.1.1.1192.168.2.160xcd1aNo error (0)api.userway.org35.155.81.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:32.374516010 CET1.1.1.1192.168.2.160xcd1aNo error (0)api.userway.org44.242.54.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:32.374516010 CET1.1.1.1192.168.2.160xcd1aNo error (0)api.userway.org54.184.75.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:32.374516010 CET1.1.1.1192.168.2.160xcd1aNo error (0)api.userway.org52.25.206.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:32.374516010 CET1.1.1.1192.168.2.160xcd1aNo error (0)api.userway.org54.213.226.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:34.873246908 CET1.1.1.1192.168.2.160x9e8fNo error (0)api.userway.org34.223.153.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:34.873246908 CET1.1.1.1192.168.2.160x9e8fNo error (0)api.userway.org35.155.81.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:34.873246908 CET1.1.1.1192.168.2.160x9e8fNo error (0)api.userway.org54.213.226.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:34.873246908 CET1.1.1.1192.168.2.160x9e8fNo error (0)api.userway.org54.184.75.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:34.873246908 CET1.1.1.1192.168.2.160x9e8fNo error (0)api.userway.org52.25.206.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:34.873246908 CET1.1.1.1192.168.2.160x9e8fNo error (0)api.userway.org44.242.54.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:37.099771023 CET1.1.1.1192.168.2.160x693dNo error (0)m.stripe.networkprod-m-tree.stripe.networkCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:37.099771023 CET1.1.1.1192.168.2.160x693dNo error (0)prod-m-tree.stripe.networkstripecdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:37.099829912 CET1.1.1.1192.168.2.160x84c8No error (0)m.stripe.networkprod-m-tree.stripe.networkCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:37.099829912 CET1.1.1.1192.168.2.160x84c8No error (0)prod-m-tree.stripe.networkstripecdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:37.099829912 CET1.1.1.1192.168.2.160x84c8No error (0)stripecdn.map.fastly.net151.101.192.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:37.099829912 CET1.1.1.1192.168.2.160x84c8No error (0)stripecdn.map.fastly.net151.101.64.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:37.099829912 CET1.1.1.1192.168.2.160x84c8No error (0)stripecdn.map.fastly.net151.101.0.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:37.099829912 CET1.1.1.1192.168.2.160x84c8No error (0)stripecdn.map.fastly.net151.101.128.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:39.637260914 CET1.1.1.1192.168.2.160x1d2dNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:39.637260914 CET1.1.1.1192.168.2.160x1d2dNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:39.637260914 CET1.1.1.1192.168.2.160x1d2dNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:39.640574932 CET1.1.1.1192.168.2.160x8a06No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:39.640574932 CET1.1.1.1192.168.2.160x8a06No error (0)scontent.xx.fbcdn.net157.240.196.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:40.699729919 CET1.1.1.1192.168.2.160xd048No error (0)cdn.usefathom.comfathom-cdn.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:40.778027058 CET1.1.1.1192.168.2.160x3947No error (0)cdn.usefathom.comfathom-cdn.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:40.778027058 CET1.1.1.1192.168.2.160x3947No error (0)fathom-cdn.b-cdn.net89.35.237.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:41.610666990 CET1.1.1.1192.168.2.160x3b8dNo error (0)m.stripe.networkprod-m-tree.stripe.networkCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:41.610666990 CET1.1.1.1192.168.2.160x3b8dNo error (0)prod-m-tree.stripe.networkstripecdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:41.610666990 CET1.1.1.1192.168.2.160x3b8dNo error (0)stripecdn.map.fastly.net151.101.192.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:41.610666990 CET1.1.1.1192.168.2.160x3b8dNo error (0)stripecdn.map.fastly.net151.101.64.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:41.610666990 CET1.1.1.1192.168.2.160x3b8dNo error (0)stripecdn.map.fastly.net151.101.128.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:41.610666990 CET1.1.1.1192.168.2.160x3b8dNo error (0)stripecdn.map.fastly.net151.101.0.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:41.802131891 CET1.1.1.1192.168.2.160x81ebNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:41.802169085 CET1.1.1.1192.168.2.160x4144No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:41.994942904 CET1.1.1.1192.168.2.160x5442No error (0)m.stripe.networkprod-m-tree.stripe.networkCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:41.994942904 CET1.1.1.1192.168.2.160x5442No error (0)prod-m-tree.stripe.networkd1tcqh4bio8cty.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:42.130496979 CET1.1.1.1192.168.2.160xb14eNo error (0)m.stripe.com52.42.12.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:42.130496979 CET1.1.1.1192.168.2.160xb14eNo error (0)m.stripe.com35.164.212.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:42.130496979 CET1.1.1.1192.168.2.160xb14eNo error (0)m.stripe.com44.240.94.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:42.130496979 CET1.1.1.1192.168.2.160xb14eNo error (0)m.stripe.com52.43.228.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:42.130496979 CET1.1.1.1192.168.2.160xb14eNo error (0)m.stripe.com44.238.160.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:42.130496979 CET1.1.1.1192.168.2.160xb14eNo error (0)m.stripe.com52.12.86.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:42.130496979 CET1.1.1.1192.168.2.160xb14eNo error (0)m.stripe.com34.208.168.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:42.130496979 CET1.1.1.1192.168.2.160xb14eNo error (0)m.stripe.com52.27.79.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:42.661144972 CET1.1.1.1192.168.2.160x8c4eNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:42.661144972 CET1.1.1.1192.168.2.160x8c4eNo error (0)scontent.xx.fbcdn.net157.240.196.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:42.661988020 CET1.1.1.1192.168.2.160x72bfNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:42.661988020 CET1.1.1.1192.168.2.160x72bfNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:42.661988020 CET1.1.1.1192.168.2.160x72bfNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:43.445663929 CET1.1.1.1192.168.2.160x82e9No error (0)cdn.usefathom.comfathom-cdn.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:43.446706057 CET1.1.1.1192.168.2.160x5625No error (0)cdn.usefathom.comfathom-cdn.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:43.446706057 CET1.1.1.1192.168.2.160x5625No error (0)fathom-cdn.b-cdn.net89.35.237.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:44.555443048 CET1.1.1.1192.168.2.160xe1b0No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:44.555473089 CET1.1.1.1192.168.2.160xb7f3No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:44.682454109 CET1.1.1.1192.168.2.160x9b69No error (0)m.stripe.com34.208.168.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:44.682454109 CET1.1.1.1192.168.2.160x9b69No error (0)m.stripe.com52.42.12.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:44.682454109 CET1.1.1.1192.168.2.160x9b69No error (0)m.stripe.com35.164.212.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:44.682454109 CET1.1.1.1192.168.2.160x9b69No error (0)m.stripe.com52.43.228.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:44.682454109 CET1.1.1.1192.168.2.160x9b69No error (0)m.stripe.com44.238.160.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:44.682454109 CET1.1.1.1192.168.2.160x9b69No error (0)m.stripe.com52.27.79.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:44.682454109 CET1.1.1.1192.168.2.160x9b69No error (0)m.stripe.com52.12.86.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:44.682454109 CET1.1.1.1192.168.2.160x9b69No error (0)m.stripe.com44.240.94.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:47.409080029 CET1.1.1.1192.168.2.160x671No error (0)stripe.com34.252.74.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:47.409080029 CET1.1.1.1192.168.2.160x671No error (0)stripe.com52.215.231.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:47.409080029 CET1.1.1.1192.168.2.160x671No error (0)stripe.com54.76.53.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:51.224438906 CET1.1.1.1192.168.2.160xd51bNo error (0)pages.cms.web.gc.safcservices.com176.34.134.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:51.224438906 CET1.1.1.1192.168.2.160xd51bNo error (0)pages.cms.web.gc.safcservices.com54.246.143.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:51.224438906 CET1.1.1.1192.168.2.160xd51bNo error (0)pages.cms.web.gc.safcservices.com54.195.85.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:51.587371111 CET1.1.1.1192.168.2.160x17f0No error (0)promo-overlays.cms.web.gc.safcservices.com52.208.108.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:51.587371111 CET1.1.1.1192.168.2.160x17f0No error (0)promo-overlays.cms.web.gc.safcservices.com52.16.68.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:51.587371111 CET1.1.1.1192.168.2.160x17f0No error (0)promo-overlays.cms.web.gc.safcservices.com34.241.110.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:51.622319937 CET1.1.1.1192.168.2.160xe0b4No error (0)promo-overlays.cms.web.gc.safcservices.com52.16.68.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:51.622319937 CET1.1.1.1192.168.2.160xe0b4No error (0)promo-overlays.cms.web.gc.safcservices.com34.241.110.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:51.622319937 CET1.1.1.1192.168.2.160xe0b4No error (0)promo-overlays.cms.web.gc.safcservices.com52.208.108.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:53.811629057 CET1.1.1.1192.168.2.160x3b69No error (0)promo-overlays.cms.web.gc.safcservices.com34.241.110.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:53.811629057 CET1.1.1.1192.168.2.160x3b69No error (0)promo-overlays.cms.web.gc.safcservices.com52.208.108.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:53.811629057 CET1.1.1.1192.168.2.160x3b69No error (0)promo-overlays.cms.web.gc.safcservices.com52.16.68.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:54.061839104 CET1.1.1.1192.168.2.160xdaeaNo error (0)pages.cms.web.gc.safcservices.com54.195.85.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:54.061839104 CET1.1.1.1192.168.2.160xdaeaNo error (0)pages.cms.web.gc.safcservices.com54.246.143.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:54.061839104 CET1.1.1.1192.168.2.160xdaeaNo error (0)pages.cms.web.gc.safcservices.com176.34.134.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:54.370450974 CET1.1.1.1192.168.2.160xae17No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:54.370878935 CET1.1.1.1192.168.2.160x5018No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:54.380018950 CET1.1.1.1192.168.2.160xfc40No error (0)filters.football.web.gc.safcservices.com54.194.14.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:54.380018950 CET1.1.1.1192.168.2.160xfc40No error (0)filters.football.web.gc.safcservices.com54.171.121.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:54.380018950 CET1.1.1.1192.168.2.160xfc40No error (0)filters.football.web.gc.safcservices.com34.248.227.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:56.726443052 CET1.1.1.1192.168.2.160xf659No error (0)filters.football.web.gc.safcservices.com54.171.121.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:56.726443052 CET1.1.1.1192.168.2.160xf659No error (0)filters.football.web.gc.safcservices.com54.194.14.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:56.726443052 CET1.1.1.1192.168.2.160xf659No error (0)filters.football.web.gc.safcservices.com34.248.227.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:57.334151030 CET1.1.1.1192.168.2.160x3240No error (0)matches.football.web.gc.safcservices.com54.171.94.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:57.334151030 CET1.1.1.1192.168.2.160x3240No error (0)matches.football.web.gc.safcservices.com108.128.125.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:14:57.334151030 CET1.1.1.1192.168.2.160x3240No error (0)matches.football.web.gc.safcservices.com52.18.15.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:00.238641977 CET1.1.1.1192.168.2.160x6c03No error (0)matches.football.web.gc.safcservices.com52.18.15.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:00.238641977 CET1.1.1.1192.168.2.160x6c03No error (0)matches.football.web.gc.safcservices.com54.171.94.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:00.238641977 CET1.1.1.1192.168.2.160x6c03No error (0)matches.football.web.gc.safcservices.com108.128.125.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:05.050713062 CET1.1.1.1192.168.2.160x2ce1No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:05.050713062 CET1.1.1.1192.168.2.160x2ce1No error (0)star-mini.c10r.facebook.com157.240.195.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:05.052223921 CET1.1.1.1192.168.2.160xd8efNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:05.052223921 CET1.1.1.1192.168.2.160xd8efNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:05.052223921 CET1.1.1.1192.168.2.160xd8efNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:05.231760025 CET1.1.1.1192.168.2.160xd2a4No error (0)news.cms.web.gc.safcservices.com52.214.215.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:05.231760025 CET1.1.1.1192.168.2.160xd2a4No error (0)news.cms.web.gc.safcservices.com63.33.239.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:05.231760025 CET1.1.1.1192.168.2.160xd2a4No error (0)news.cms.web.gc.safcservices.com52.211.165.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:07.211637020 CET1.1.1.1192.168.2.160xd947No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:07.211637020 CET1.1.1.1192.168.2.160xd947No error (0)star-mini.c10r.facebook.com157.240.195.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:07.215766907 CET1.1.1.1192.168.2.160x7d88No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:07.215766907 CET1.1.1.1192.168.2.160x7d88No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:07.215766907 CET1.1.1.1192.168.2.160x7d88No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:07.564596891 CET1.1.1.1192.168.2.160x17bdNo error (0)news.cms.web.gc.safcservices.com52.214.215.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:07.564596891 CET1.1.1.1192.168.2.160x17bdNo error (0)news.cms.web.gc.safcservices.com63.33.239.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:07.564596891 CET1.1.1.1192.168.2.160x17bdNo error (0)news.cms.web.gc.safcservices.com52.211.165.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:08.813139915 CET1.1.1.1192.168.2.160xa98dNo error (0)images.gc.safcservices.com18.165.220.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:08.813139915 CET1.1.1.1192.168.2.160xa98dNo error (0)images.gc.safcservices.com18.165.220.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:08.813139915 CET1.1.1.1192.168.2.160xa98dNo error (0)images.gc.safcservices.com18.165.220.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:08.813139915 CET1.1.1.1192.168.2.160xa98dNo error (0)images.gc.safcservices.com18.165.220.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:10.780242920 CET1.1.1.1192.168.2.160x4d0eNo error (0)www.safc.comd2lwomdzs01myf.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:10.893502951 CET1.1.1.1192.168.2.160x4ae3No error (0)www.safc.comd2lwomdzs01myf.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:10.893502951 CET1.1.1.1192.168.2.160x4ae3No error (0)d2lwomdzs01myf.cloudfront.net108.158.75.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:10.893502951 CET1.1.1.1192.168.2.160x4ae3No error (0)d2lwomdzs01myf.cloudfront.net108.158.75.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:10.893502951 CET1.1.1.1192.168.2.160x4ae3No error (0)d2lwomdzs01myf.cloudfront.net108.158.75.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:10.893502951 CET1.1.1.1192.168.2.160x4ae3No error (0)d2lwomdzs01myf.cloudfront.net108.158.75.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:11.094299078 CET1.1.1.1192.168.2.160x29cdNo error (0)league-tables.football.web.gc.safcservices.com108.128.125.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:11.094299078 CET1.1.1.1192.168.2.160x29cdNo error (0)league-tables.football.web.gc.safcservices.com52.18.15.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:11.094299078 CET1.1.1.1192.168.2.160x29cdNo error (0)league-tables.football.web.gc.safcservices.com54.171.94.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:11.222224951 CET1.1.1.1192.168.2.160xd05Name error (3)streamline.web.gc.safcservices.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:11.225033998 CET1.1.1.1192.168.2.160x9944Name error (3)streamline.web.gc.safcservices.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:11.362946987 CET1.1.1.1192.168.2.160x2207Name error (3)streamline.web.gc.safcservices.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:11.386574030 CET1.1.1.1192.168.2.160xe7e5No error (0)sponsors.cms.web.gc.safcservices.com176.34.134.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:11.386574030 CET1.1.1.1192.168.2.160xe7e5No error (0)sponsors.cms.web.gc.safcservices.com54.246.143.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:11.386574030 CET1.1.1.1192.168.2.160xe7e5No error (0)sponsors.cms.web.gc.safcservices.com54.195.85.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:13.397598982 CET1.1.1.1192.168.2.160x1e8fNo error (0)league-tables.football.web.gc.safcservices.com54.171.94.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:13.397598982 CET1.1.1.1192.168.2.160x1e8fNo error (0)league-tables.football.web.gc.safcservices.com52.18.15.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:13.397598982 CET1.1.1.1192.168.2.160x1e8fNo error (0)league-tables.football.web.gc.safcservices.com108.128.125.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:13.689017057 CET1.1.1.1192.168.2.160x34a2No error (0)sponsors.cms.web.gc.safcservices.com54.246.143.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:13.689017057 CET1.1.1.1192.168.2.160x34a2No error (0)sponsors.cms.web.gc.safcservices.com54.195.85.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:13.689017057 CET1.1.1.1192.168.2.160x34a2No error (0)sponsors.cms.web.gc.safcservices.com176.34.134.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:14.677300930 CET1.1.1.1192.168.2.160x1953No error (0)images.gc.safcservices.com18.165.220.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:14.677300930 CET1.1.1.1192.168.2.160x1953No error (0)images.gc.safcservices.com18.165.220.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:14.677300930 CET1.1.1.1192.168.2.160x1953No error (0)images.gc.safcservices.com18.165.220.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:14.677300930 CET1.1.1.1192.168.2.160x1953No error (0)images.gc.safcservices.com18.165.220.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:14.947557926 CET1.1.1.1192.168.2.160x320bNo error (0)image-scaler.gc.safcservices.com108.158.75.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:14.947557926 CET1.1.1.1192.168.2.160x320bNo error (0)image-scaler.gc.safcservices.com108.158.75.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:14.947557926 CET1.1.1.1192.168.2.160x320bNo error (0)image-scaler.gc.safcservices.com108.158.75.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:14.947557926 CET1.1.1.1192.168.2.160x320bNo error (0)image-scaler.gc.safcservices.com108.158.75.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:25.794373989 CET1.1.1.1192.168.2.160x5f2cNo error (0)www.safc.comd2lwomdzs01myf.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:25.794392109 CET1.1.1.1192.168.2.160x8e23No error (0)www.safc.comd2lwomdzs01myf.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:25.794392109 CET1.1.1.1192.168.2.160x8e23No error (0)d2lwomdzs01myf.cloudfront.net108.158.75.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:25.794392109 CET1.1.1.1192.168.2.160x8e23No error (0)d2lwomdzs01myf.cloudfront.net108.158.75.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:25.794392109 CET1.1.1.1192.168.2.160x8e23No error (0)d2lwomdzs01myf.cloudfront.net108.158.75.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:25.794392109 CET1.1.1.1192.168.2.160x8e23No error (0)d2lwomdzs01myf.cloudfront.net108.158.75.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:27.080656052 CET1.1.1.1192.168.2.160x14a3No error (0)www.safcstore.comwww.safcstore.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:27.080672026 CET1.1.1.1192.168.2.160x9c18No error (0)www.safcstore.comwww.safcstore.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:30.574484110 CET1.1.1.1192.168.2.160x7362No error (0)images.footballfanatics.com23.195.38.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:30.940011024 CET1.1.1.1192.168.2.160x1171No error (0)content.shoprunner.comd2uevtnmnqxwo0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:30.940011024 CET1.1.1.1192.168.2.160x1171No error (0)d2uevtnmnqxwo0.cloudfront.net65.9.112.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:30.940011024 CET1.1.1.1192.168.2.160x1171No error (0)d2uevtnmnqxwo0.cloudfront.net65.9.112.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:30.940011024 CET1.1.1.1192.168.2.160x1171No error (0)d2uevtnmnqxwo0.cloudfront.net65.9.112.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:30.940011024 CET1.1.1.1192.168.2.160x1171No error (0)d2uevtnmnqxwo0.cloudfront.net65.9.112.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:30.940409899 CET1.1.1.1192.168.2.160xf704No error (0)content.shoprunner.comd2uevtnmnqxwo0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:32.146651030 CET1.1.1.1192.168.2.160xb3e0No error (0)www.eticketing.co.ukticketmaster9.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:32.146651030 CET1.1.1.1192.168.2.160xb3e0No error (0)ticketmaster9.map.fastly.net151.101.1.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:32.146651030 CET1.1.1.1192.168.2.160xb3e0No error (0)ticketmaster9.map.fastly.net151.101.65.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:32.146651030 CET1.1.1.1192.168.2.160xb3e0No error (0)ticketmaster9.map.fastly.net151.101.129.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:32.146651030 CET1.1.1.1192.168.2.160xb3e0No error (0)ticketmaster9.map.fastly.net151.101.193.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:32.148320913 CET1.1.1.1192.168.2.160x30beNo error (0)www.eticketing.co.ukticketmaster9.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:33.532682896 CET1.1.1.1192.168.2.160x1856No error (0)www.safcstore.comwww.safcstore.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:33.532912016 CET1.1.1.1192.168.2.160x18d4No error (0)www.safcstore.comwww.safcstore.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:34.071499109 CET1.1.1.1192.168.2.160x1b1dNo error (0)ticketmastersportuk.queue-it.net52.212.25.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:34.071499109 CET1.1.1.1192.168.2.160x1b1dNo error (0)ticketmastersportuk.queue-it.net63.35.105.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:34.071499109 CET1.1.1.1192.168.2.160x1b1dNo error (0)ticketmastersportuk.queue-it.net18.203.200.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:36.001694918 CET1.1.1.1192.168.2.160x439No error (0)images.footballfanatics.com23.195.38.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Nov 25, 2024 12:15:48.243607998 CET1.1.1.1192.168.2.160xa395Name error (3)streamline.web.gc.safcservices.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                0192.168.2.164969652.214.90.51806264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Nov 25, 2024 12:14:04.944066048 CET423OUTGET / HTTP/1.1
                                                                                                                                                                                                                                Host: safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Nov 25, 2024 12:14:06.235306978 CET379INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:06 GMT
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Length: 178
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Location: https://safc.com/
                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
                                                                                                                                                                                                                                Nov 25, 2024 12:14:51.236994982 CET6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                1192.168.2.164969752.214.90.51806264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Nov 25, 2024 12:14:49.959995031 CET6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                0192.168.2.164970152.214.90.514436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:07 UTC651OUTGET / HTTP/1.1
                                                                                                                                                                                                                                Host: safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:08 UTC200INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:08 GMT
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Length: 178
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Location: https://www.safc.com/
                                                                                                                                                                                                                                2024-11-25 11:14:08 UTC178INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                1192.168.2.1649705108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:10 UTC655OUTGET / HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:12 UTC486INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Length: 5007992
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:00 GMT
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:12 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                ETag: "4774b6a726aace0ec31573a119595412"
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Cache: Error from cloudfront
                                                                                                                                                                                                                                Via: 1.1 e7575e0a4303776f28631da37e0447e6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: bFDsZqhZr4DjgrnBVXfW0VKKwXOgc7OrRlHwwkR3oimsTS71TqLn-A==
                                                                                                                                                                                                                                2024-11-25 11:14:12 UTC16384INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 20 64 61 74 61 2d 63 61 70 6f 3d 22 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 69 6d 61 67 65 73 2e 67 63 2e 73 61 66 63 73 65 72 76 69 63 65 73 2e 63 6f 6d 22 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 75 6b 77 65 73 74 2e 6f 6e 65 74 72 75 73 74 2e 63 6f 6d 2f 73 63 72 69 70 74 74 65 6d 70 6c
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html data-capo=""><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="preconnect" href="https://images.gc.safcservices.com"><script src="https://cdn-ukwest.onetrust.com/scripttempl
                                                                                                                                                                                                                                2024-11-25 11:14:12 UTC16384INData Raw: 2e 6d 61 78 2d 68 2d 31 5c 2e 35 7b 6d 61 78 2d 68 65 69 67 68 74 3a 2e 33 37 35 72 65 6d 7d 2e 6d 61 78 2d 68 2d 31 30 7b 6d 61 78 2d 68 65 69 67 68 74 3a 32 2e 35 72 65 6d 7d 2e 6d 61 78 2d 68 2d 31 31 7b 6d 61 78 2d 68 65 69 67 68 74 3a 32 2e 37 35 72 65 6d 7d 2e 6d 61 78 2d 68 2d 31 32 7b 6d 61 78 2d 68 65 69 67 68 74 3a 33 72 65 6d 7d 2e 6d 61 78 2d 68 2d 31 34 7b 6d 61 78 2d 68 65 69 67 68 74 3a 33 2e 35 72 65 6d 7d 2e 6d 61 78 2d 68 2d 31 36 7b 6d 61 78 2d 68 65 69 67 68 74 3a 34 72 65 6d 7d 2e 6d 61 78 2d 68 2d 32 7b 6d 61 78 2d 68 65 69 67 68 74 3a 2e 35 72 65 6d 7d 2e 6d 61 78 2d 68 2d 32 5c 2e 35 7b 6d 61 78 2d 68 65 69 67 68 74 3a 2e 36 32 35 72 65 6d 7d 2e 6d 61 78 2d 68 2d 32 30 7b 6d 61 78 2d 68 65 69 67 68 74 3a 35 72 65 6d 7d 2e 6d 61 78
                                                                                                                                                                                                                                Data Ascii: .max-h-1\.5{max-height:.375rem}.max-h-10{max-height:2.5rem}.max-h-11{max-height:2.75rem}.max-h-12{max-height:3rem}.max-h-14{max-height:3.5rem}.max-h-16{max-height:4rem}.max-h-2{max-height:.5rem}.max-h-2\.5{max-height:.625rem}.max-h-20{max-height:5rem}.max
                                                                                                                                                                                                                                2024-11-25 11:14:12 UTC16384INData Raw: 69 6e 67 2d 78 2d 39 36 2c 2e 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 2d 78 2d 70 78 7b 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 76 61 72 28 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 2d 78 29 20 76 61 72 28 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 2d 79 29 7d 2e 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 2d 78 2d 70 78 7b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 2d 78 3a 31 70 78 7d 2e 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 2d 79 2d 30 7b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 2d 79 3a 30 70 78 7d 2e 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 2d 79 2d 30 2c 2e 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 2d 79 2d 30 5c 2e 35 7b 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 76 61 72 28 2d
                                                                                                                                                                                                                                Data Ascii: ing-x-96,.border-spacing-x-px{border-spacing:var(--tw-border-spacing-x) var(--tw-border-spacing-y)}.border-spacing-x-px{--tw-border-spacing-x:1px}.border-spacing-y-0{--tw-border-spacing-y:0px}.border-spacing-y-0,.border-spacing-y-0\.5{border-spacing:var(-
                                                                                                                                                                                                                                2024-11-25 11:14:12 UTC16384INData Raw: 2d 72 6f 74 61 74 65 29 29 20 73 6b 65 77 58 28 76 61 72 28 2d 2d 74 77 2d 73 6b 65 77 2d 78 29 29 20 73 6b 65 77 59 28 76 61 72 28 2d 2d 74 77 2d 73 6b 65 77 2d 79 29 29 20 73 63 61 6c 65 58 28 76 61 72 28 2d 2d 74 77 2d 73 63 61 6c 65 2d 78 29 29 20 73 63 61 6c 65 59 28 76 61 72 28 2d 2d 74 77 2d 73 63 61 6c 65 2d 79 29 29 7d 2e 2d 74 72 61 6e 73 6c 61 74 65 2d 79 2d 39 36 7b 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 79 3a 2d 32 34 72 65 6d 7d 2e 2d 74 72 61 6e 73 6c 61 74 65 2d 79 2d 66 75 6c 6c 7b 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 79 3a 2d 31 30 30 25 7d 2e 2d 74 72 61 6e 73 6c 61 74 65 2d 79 2d 66 75 6c 6c 2c 2e 2d 74 72 61 6e 73 6c 61 74 65 2d 79 2d 70 78 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 76 61 72 28 2d 2d
                                                                                                                                                                                                                                Data Ascii: -rotate)) skewX(var(--tw-skew-x)) skewY(var(--tw-skew-y)) scaleX(var(--tw-scale-x)) scaleY(var(--tw-scale-y))}.-translate-y-96{--tw-translate-y:-24rem}.-translate-y-full{--tw-translate-y:-100%}.-translate-y-full,.-translate-y-px{transform:translate(var(--
                                                                                                                                                                                                                                2024-11-25 11:14:12 UTC16384INData Raw: 6e 3a 72 6f 77 7d 2e 66 6c 65 78 2d 72 6f 77 2d 72 65 76 65 72 73 65 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 7d 2e 66 6c 65 78 2d 63 6f 6c 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6c 65 78 2d 63 6f 6c 2d 72 65 76 65 72 73 65 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 2d 72 65 76 65 72 73 65 7d 2e 66 6c 65 78 2d 77 72 61 70 7b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 7d 2e 66 6c 65 78 2d 6e 6f 77 72 61 70 7b 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 7d 2e 69 74 65 6d 73 2d 73 74 61 72 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 69 74 65 6d 73 2d 65 6e 64 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 7d
                                                                                                                                                                                                                                Data Ascii: n:row}.flex-row-reverse{flex-direction:row-reverse}.flex-col{flex-direction:column}.flex-col-reverse{flex-direction:column-reverse}.flex-wrap{flex-wrap:wrap}.flex-nowrap{flex-wrap:nowrap}.items-start{align-items:flex-start}.items-end{align-items:flex-end}
                                                                                                                                                                                                                                2024-11-25 11:14:12 UTC14808INData Raw: 29 7d 2e 62 6f 72 64 65 72 2d 61 6d 62 65 72 2d 37 30 30 5c 2f 35 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 31 38 30 2c 38 33 2c 39 2c 2e 35 29 7d 2e 62 6f 72 64 65 72 2d 61 6d 62 65 72 2d 37 30 30 5c 2f 35 35 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 31 38 30 2c 38 33 2c 39 2c 2e 35 35 29 7d 2e 62 6f 72 64 65 72 2d 61 6d 62 65 72 2d 37 30 30 5c 2f 36 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 31 38 30 2c 38 33 2c 39 2c 2e 36 29 7d 2e 62 6f 72 64 65 72 2d 61 6d 62 65 72 2d 37 30 30 5c 2f 36 35 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 31 38 30 2c 38 33 2c 39 2c 2e 36 35 29 7d 2e 62 6f 72 64 65 72 2d 61 6d 62 65 72 2d 37 30 30 5c 2f 37 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61
                                                                                                                                                                                                                                Data Ascii: )}.border-amber-700\/50{border-color:rgba(180,83,9,.5)}.border-amber-700\/55{border-color:rgba(180,83,9,.55)}.border-amber-700\/60{border-color:rgba(180,83,9,.6)}.border-amber-700\/65{border-color:rgba(180,83,9,.65)}.border-amber-700\/70{border-color:rgba
                                                                                                                                                                                                                                2024-11-25 11:14:12 UTC16384INData Raw: 61 79 2d 38 30 30 5c 2f 37 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 32 2c 33 37 2c 34 34 2c 2e 37 29 7d 2e 62 6f 72 64 65 72 2d 61 77 61 79 2d 38 30 30 5c 2f 37 35 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 32 2c 33 37 2c 34 34 2c 2e 37 35 29 7d 2e 62 6f 72 64 65 72 2d 61 77 61 79 2d 38 30 30 5c 2f 38 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 32 2c 33 37 2c 34 34 2c 2e 38 29 7d 2e 62 6f 72 64 65 72 2d 61 77 61 79 2d 38 30 30 5c 2f 38 35 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 32 2c 33 37 2c 34 34 2c 2e 38 35 29 7d 2e 62 6f 72 64 65 72 2d 61 77 61 79 2d 38 30 30 5c 2f 39 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 32 2c 33 37 2c 34 34 2c 2e 39 29 7d 2e 62 6f
                                                                                                                                                                                                                                Data Ascii: ay-800\/70{border-color:rgba(22,37,44,.7)}.border-away-800\/75{border-color:rgba(22,37,44,.75)}.border-away-800\/80{border-color:rgba(22,37,44,.8)}.border-away-800\/85{border-color:rgba(22,37,44,.85)}.border-away-800\/90{border-color:rgba(22,37,44,.9)}.bo
                                                                                                                                                                                                                                2024-11-25 11:14:12 UTC14124INData Raw: 6c 6f 72 3a 72 67 62 61 28 32 33 2c 33 37 2c 38 34 2c 2e 33 35 29 7d 2e 62 6f 72 64 65 72 2d 62 6c 75 65 2d 39 35 30 5c 2f 34 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 33 2c 33 37 2c 38 34 2c 2e 34 29 7d 2e 62 6f 72 64 65 72 2d 62 6c 75 65 2d 39 35 30 5c 2f 34 35 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 33 2c 33 37 2c 38 34 2c 2e 34 35 29 7d 2e 62 6f 72 64 65 72 2d 62 6c 75 65 2d 39 35 30 5c 2f 35 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 33 2c 33 37 2c 38 34 2c 2e 30 35 29 7d 2e 62 6f 72 64 65 72 2d 62 6c 75 65 2d 39 35 30 5c 2f 35 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 33 2c 33 37 2c 38 34 2c 2e 35 29 7d 2e 62 6f 72 64 65 72 2d 62 6c 75 65 2d 39 35 30 5c 2f 35 35 7b 62 6f
                                                                                                                                                                                                                                Data Ascii: lor:rgba(23,37,84,.35)}.border-blue-950\/40{border-color:rgba(23,37,84,.4)}.border-blue-950\/45{border-color:rgba(23,37,84,.45)}.border-blue-950\/5{border-color:rgba(23,37,84,.05)}.border-blue-950\/50{border-color:rgba(23,37,84,.5)}.border-blue-950\/55{bo
                                                                                                                                                                                                                                2024-11-25 11:14:12 UTC16384INData Raw: 6f 72 3a 72 67 62 61 28 38 2c 35 31 2c 36 38 2c 2e 39 29 7d 2e 62 6f 72 64 65 72 2d 63 79 61 6e 2d 39 35 30 5c 2f 39 35 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 38 2c 35 31 2c 36 38 2c 2e 39 35 29 7d 2e 62 6f 72 64 65 72 2d 64 69 6d 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 69 6d 29 7d 2e 62 6f 72 64 65 72 2d 65 6d 65 72 61 6c 64 2d 31 30 30 7b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 3a 31 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 30 39 20 32 35 30 20 32 32 39 2f 76 61 72 28 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 2c 31 29 29 7d 2e 62 6f 72 64 65 72 2d 65 6d 65 72 61 6c 64 2d 31 30 30 5c 2f 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 30 39 2c 32 35 30
                                                                                                                                                                                                                                Data Ascii: or:rgba(8,51,68,.9)}.border-cyan-950\/95{border-color:rgba(8,51,68,.95)}.border-dim{border-color:var(--dim)}.border-emerald-100{--tw-border-opacity:1;border-color:rgb(209 250 229/var(--tw-border-opacity,1))}.border-emerald-100\/0{border-color:rgba(209,250
                                                                                                                                                                                                                                2024-11-25 11:14:12 UTC16384INData Raw: 35 34 2c 2e 36 35 29 7d 2e 62 6f 72 64 65 72 2d 66 75 63 68 73 69 61 2d 32 30 30 5c 2f 37 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 35 2c 32 30 38 2c 32 35 34 2c 2e 37 29 7d 2e 62 6f 72 64 65 72 2d 66 75 63 68 73 69 61 2d 32 30 30 5c 2f 37 35 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 35 2c 32 30 38 2c 32 35 34 2c 2e 37 35 29 7d 2e 62 6f 72 64 65 72 2d 66 75 63 68 73 69 61 2d 32 30 30 5c 2f 38 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 35 2c 32 30 38 2c 32 35 34 2c 2e 38 29 7d 2e 62 6f 72 64 65 72 2d 66 75 63 68 73 69 61 2d 32 30 30 5c 2f 38 35 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 35 2c 32 30 38 2c 32 35 34 2c 2e 38 35 29 7d 2e 62 6f 72 64 65 72 2d 66 75 63 68 73
                                                                                                                                                                                                                                Data Ascii: 54,.65)}.border-fuchsia-200\/70{border-color:rgba(245,208,254,.7)}.border-fuchsia-200\/75{border-color:rgba(245,208,254,.75)}.border-fuchsia-200\/80{border-color:rgba(245,208,254,.8)}.border-fuchsia-200\/85{border-color:rgba(245,208,254,.85)}.border-fuchs


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                2192.168.2.1649707184.30.24.109443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:11 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                                2024-11-25 11:14:12 UTC478INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                Server: Kestrel
                                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                X-Ms-Region: prod-eus-z1
                                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                X-OSID: 2
                                                                                                                                                                                                                                X-CID: 2
                                                                                                                                                                                                                                X-CCC: GB
                                                                                                                                                                                                                                Cache-Control: public, max-age=80366
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:11 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-CID: 2


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                3192.168.2.1649708184.30.24.109443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:13 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                                2024-11-25 11:14:14 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                                                                Cache-Control: public, max-age=80313
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:13 GMT
                                                                                                                                                                                                                                Content-Length: 55
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-CID: 2
                                                                                                                                                                                                                                2024-11-25 11:14:14 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                4192.168.2.1649710172.64.155.1194436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:13 UTC574OUTGET /scripttemplates/otSDKStub.js HTTP/1.1
                                                                                                                                                                                                                                Host: cdn-ukwest.onetrust.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:14 UTC830INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:13 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-MD5: Vo/d0f3ZefkwyML/PnJnjg==
                                                                                                                                                                                                                                Last-Modified: Tue, 19 Nov 2024 20:25:18 GMT
                                                                                                                                                                                                                                x-ms-request-id: f0423b6a-501e-007a-43d8-3c4ab3000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                Age: 79291
                                                                                                                                                                                                                                Expires: Tue, 26 Nov 2024 11:14:13 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8e8136c49f216a4f-EWR
                                                                                                                                                                                                                                2024-11-25 11:14:14 UTC539INData Raw: 35 37 61 65 0d 0a 76 61 72 20 4f 6e 65 54 72 75 73 74 53 74 75 62 3d 28 74 3d 3e 7b 76 61 72 20 61 2c 6f 2c 72 2c 65 2c 6c 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 74 6d 6c 47 72 6f 75 70 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 6f 73 74 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 67 65 6e 56 65 6e 64 6f 72 73 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 53 65 72 76 69 63 65 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 6f 6e 65 54 72 75 73 74 49 41 42 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 65 75 70 75
                                                                                                                                                                                                                                Data Ascii: 57aevar OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupu
                                                                                                                                                                                                                                2024-11-25 11:14:14 UTC1369INData Raw: 52 22 2c 22 4c 49 22 2c 22 4e 4f 22 2c 22 49 53 22 5d 2c 74 68 69 73 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 3d 22 6f 74 53 44 4b 53 74 75 62 22 2c 74 68 69 73 2e 44 41 54 41 46 49 4c 45 41 54 54 52 49 42 55 54 45 3d 22 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 22 2c 74 68 69 73 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 42 61 6e 6e 65 72 53 64 6b 2e 6a 73 22 2c 74 68 69 73 2e 64 6f 6d 50 75 72 69 66 79 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 44 6f 6d 50 75 72 69 66 79 2e 6a 73 22 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 3d 5b 5d 2c 74 68 69 73 2e 69 73 4d 69 67 72 61 74 65 64 55 52 4c 3d 21 31 2c 74 68 69 73 2e 6d 69 67 72 61 74 65 64 43 43 54 49 44 3d 22 5b 5b 4f 6c 64 43 43 54 49 44 5d 5d 22 2c 74
                                                                                                                                                                                                                                Data Ascii: R","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",t
                                                                                                                                                                                                                                2024-11-25 11:14:14 UTC1369INData Raw: 5b 6e 5d 2e 73 70 6c 69 74 28 2f 3a 28 2e 2b 29 2f 29 29 5b 31 5d 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 5b 74 68 69 73 2e 63 61 6d 65 6c 69 7a 65 28 61 5b 30 5d 29 5d 3d 61 5b 31 5d 2e 74 72 69 6d 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 69 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2c 6f 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3b 72 65 74 75 72 6e 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 73 74 79 6c 65 22 21 3d 3d 74 2e 74 6f 4c
                                                                                                                                                                                                                                Data Ascii: [n].split(/:(.+)/))[1])return null;e[this.camelize(a[0])]=a[1].trim()}return e},i);function i(){var t=this;this.implementThePolyfill=function(){var a=t,o=Element.prototype.setAttribute;return Element.prototype.setAttribute=function(t,e){if("style"!==t.toL
                                                                                                                                                                                                                                2024-11-25 11:14:14 UTC1369INData Raw: 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 29 29 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 22 2b 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 74 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 2c 74 68 69 73 2e 65 78 65 63 75 74 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 65 5d 3d 61 72 67 75 6d 65 6e 74 73
                                                                                                                                                                                                                                Data Ascii: s.LOCATOR_NAME))},this.removeGppApi=function(){delete s.win.__gpp;var t=document.querySelectorAll("iframe[name="+s.LOCATOR_NAME+"]")[0];t&&t.parentElement.removeChild(t)},this.executeGppApi=function(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments
                                                                                                                                                                                                                                2024-11-25 11:14:14 UTC1369INData Raw: 2e 63 73 73 54 65 78 74 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 65 2e 6e 61 6d 65 3d 74 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 69 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 61 64 64 46 72 61 6d 65 28 74 29 7d 2c 35 29 29 2c 21 6e 7d 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 3d 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 72 65 74 75 72 6e 20 6e 2e 65 76 65 6e 74 73 3d 6e 2e 65 76 65 6e 74 73 7c 7c 5b 5d 2c 6e 75 6c 6c 21 3d 28 69 3d 6e 29 26 26 69 2e 6c 61 73 74 49 64 7c 7c 28 6e 2e 6c 61 73 74 49
                                                                                                                                                                                                                                Data Ascii: .cssText="display:none",e.name=t,e.setAttribute("title","GPP Locator"),i.body.appendChild(e)):setTimeout(function(){s.addFrame(t)},5)),!n},this.addEventListener=function(t,e){var i,n=s.win.__gpp;return n.events=n.events||[],null!=(i=n)&&i.lastId||(n.lastI
                                                                                                                                                                                                                                2024-11-25 11:14:14 UTC1369INData Raw: 63 72 65 61 74 65 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 3d 5b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 6e 2e 68 6f 73 74 6e 61 6d 65 5d 3b 74 72 79 7b 65 3d 6e 65 77 20 55 52 4c 28 74 2c 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 22 61 62 6f 75 74 3a 62 6c
                                                                                                                                                                                                                                Data Ascii: createHTML:function(t){return window.DOMPurify.sanitize(t)},createScript:function(t){return window.DOMPurify.sanitize(t)},createScriptURL:function(t){var e,i=[document.location.hostname,n.hostname];try{e=new URL(t,location.origin)}catch(t){return"about:bl
                                                                                                                                                                                                                                2024-11-25 11:14:14 UTC1369INData Raw: 62 75 74 65 28 22 64 61 74 61 2d 70 72 65 76 69 65 77 2d 6d 6f 64 65 22 29 2c 74 68 69 73 2e 6f 74 46 65 74 63 68 28 6c 2e 62 61 6e 6e 65 72 44 61 74 61 50 61 72 65 6e 74 55 52 4c 2c 74 68 69 73 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 44 6f 6d 61 69 6e 49 66 42 75 6c 6b 44 6f 6d 61 69 6e 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 26 26 74 2e 54 65 6e 61 6e 74 46 65 61 74 75 72 65 73 2c 69 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 6e 3d 74 2e 44 6f 6d 61 69 6e 2c 61 3d 74 2e 42 75 6c 6b 44 6f 6d 61 69 6e 43 68 65 63 6b 55 72 6c 3b 65 26 26 65 2e 43 6f 6f 6b 69 65 56 32 42 75 6c 6b 44 6f 6d 61 69 6e 4d
                                                                                                                                                                                                                                Data Ascii: bute("data-preview-mode"),this.otFetch(l.bannerDataParentURL,this.getLocation.bind(this))},f.prototype.setDomainIfBulkDomainEnabled=function(t){var e=t&&t.TenantFeatures,i=window.location.hostname,n=t.Domain,a=t.BulkDomainCheckUrl;e&&e.CookieV2BulkDomainM
                                                                                                                                                                                                                                2024-11-25 11:14:14 UTC1369INData Raw: 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 65 2c 69 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 74 68 69 73 2e 67 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 74 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 42 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 62 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 45 6e 61 62 6c 65 64 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 2e 69 73 56 61 6c 69 64 29 29 2c 74 2e 69 73 56 61 6c 69 64 26 26 28 65 2e 44 6f 6d 61 69 6e 3d 77 69 6e 64 6f 77
                                                                                                                                                                                                                                Data Ascii: this.setGeoLocation(e,i),this.addBannerSDKScript(t)):this.getGeoLocation(t)},f.prototype.handleBulkDomainMgmt=function(t,e){window.sessionStorage&&window.sessionStorage.setItem("bulkDomainMgmtEnabled",JSON.stringify(t.isValid)),t.isValid&&(e.Domain=window
                                                                                                                                                                                                                                2024-11-25 11:14:14 UTC1369INData Raw: 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6f 74 50 72 65 76 69 65 77 44 61 74 61 22 29 3b 69 66 28 6e 65 77 20 52 65 67 45 78 70 28 22 5e 66 69 6c 65 3a 2f 2f 22 2c 22 69 22 29 2e 74 65 73 74 28 74 29 29 74 68 69 73 2e 6f 74 46 65 74 63 68 4f 66 66 6c 69 6e 65 46 69 6c 65 28 74 2c 69 29 3b 65 6c 73 65 20 69 66 28 30 3c 3d 74 2e 69 6e 64 65 78 4f 66 28 22 2f 63 6f 6e 73 65 6e 74 2f 22 29 26 26 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 26 26 6f 29 7b 6f 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 6f 29 2e 64 6f 6d 61 69 6e 4a 73 6f 6e 3b 69 28 6f 29 7d 65 6c 73 65 7b 6c 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 2e 70 75 73 68 28 74 29 3b 76 61 72 20 73 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b
                                                                                                                                                                                                                                Data Ascii: dow.sessionStorage.getItem("otPreviewData");if(new RegExp("^file://","i").test(t))this.otFetchOfflineFile(t,i);else if(0<=t.indexOf("/consent/")&&this.previewMode&&o){o=JSON.parse(o).domainJson;i(o)}else{l.mobileOnlineURL.push(t);var s=new XMLHttpRequest;
                                                                                                                                                                                                                                2024-11-25 11:14:14 UTC1369INData Raw: 72 3d 61 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 30 3b 75 3c 74 2e 52 75 6c 65 53 65 74 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 69 66 28 21 30 3d 3d 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 47 6c 6f 62 61 6c 29 6e 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 65 6c 73 65 7b 76 61 72 20 70 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 53 74 61 74 65 73 3b 69 66 28 70 5b 72 5d 26 26 30 3c 3d 70 5b 72 5d 2e 69 6e 64 65 78 4f 66 28 73 29 29 7b 69 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 62 72 65 61 6b 7d 30 3c 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 43 6f 75 6e 74 72 69 65 73 2e 69 6e 64 65 78 4f 66 28 72 29 26 26 28 65 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 29 7d 72 65 74 75 72 6e 20 69 7c 7c 65 7c 7c 6e 7d 2c 66 2e 70 72 6f 74 6f
                                                                                                                                                                                                                                Data Ascii: r=a.country.toLowerCase(),u=0;u<t.RuleSet.length;u++)if(!0===t.RuleSet[u].Global)n=t.RuleSet[u];else{var p=t.RuleSet[u].States;if(p[r]&&0<=p[r].indexOf(s)){i=t.RuleSet[u];break}0<=t.RuleSet[u].Countries.indexOf(r)&&(e=t.RuleSet[u])}return i||e||n},f.proto


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                5192.168.2.1649712217.79.188.114436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:13 UTC525OUTGET /js/srp.js HTTP/1.1
                                                                                                                                                                                                                                Host: imagesrv.adition.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:14 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                ETag: "1916813301"
                                                                                                                                                                                                                                Last-Modified: Thu, 23 May 2024 14:24:37 GMT
                                                                                                                                                                                                                                Content-Length: 87160
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:14 GMT
                                                                                                                                                                                                                                2024-11-25 11:14:14 UTC16128INData Raw: 69 66 28 21 41 64 69 74 69 6f 6e 5f 45 6e 76 69 72 6f 6e 6d 65 6e 74 29 7b 76 61 72 20 41 64 69 74 69 6f 6e 5f 45 6e 76 69 72 6f 6e 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 74 68 69 73 3d 7b 7d 3b 76 61 72 20 65 6e 76 3d 7b 72 65 66 3a 66 61 6c 73 65 2c 6f 73 3a 66 61 6c 73 65 2c 62 72 6f 77 73 65 72 3a 66 61 6c 73 65 2c 73 63 72 65 65 6e 5f 72 65 73 3a 66 61 6c 73 65 2c 66 6c 61 73 68 3a 66 61 6c 73 65 2c 70 72 66 3a 66 61 6c 73 65 2c 69 66 72 61 6d 65 3a 66 61 6c 73 65 2c 63 62 5f 69 6e 69 74 69 61 6c 69 7a 65 64 3a 66 61 6c 73 65 2c 6c 6f 63 61 74 69 6f 6e 3a 66 61 6c 73 65 2c 75 73 65 72 5f 61 67 65 6e 74 3a 66 61 6c 73 65 7d 3b 76 61 72 20 62 72 73 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65
                                                                                                                                                                                                                                Data Ascii: if(!Adition_Environment){var Adition_Environment=function(){var _this={};var env={ref:false,os:false,browser:false,screen_res:false,flash:false,prf:false,iframe:false,cb_initialized:false,location:false,user_agent:false};var brs=navigator.userAgent.toLowe
                                                                                                                                                                                                                                2024-11-25 11:14:14 UTC16384INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 64 6f 6d 45 6c 65 6d 65 6e 74 29 3b 69 66 28 64 6f 6d 45 6c 65 6d 65 6e 74 26 26 64 6f 6d 45 6c 65 6d 65 6e 74 2e 6e 6f 64 65 4e 61 6d 65 29 7b 76 61 72 20 66 6c 53 74 72 3d 41 64 69 74 69 6f 6e 5f 45 6e 76 69 72 6f 6e 6d 65 6e 74 2e 67 65 74 42 72 6f 77 73 65 72 28 29 3d 3d 31 31 7c 7c 41 64 69 74 69 6f 6e 5f 45 6e 76 69 72 6f 6e 6d 65 6e 74 2e 67 65 74 42 72 6f 77 73 65 72 28 29 3d 3d 36 3f 27 65 6d 62 65 64 27 3a 27 6f 62 6a 65 63 74 27 3b 69 66 28 64 6f 6d 45 6c 65 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 66 6c 53 74 72 29 2e 6c 65 6e 67 74 68 3d 3d 31 29 64 6f 6d 45 6c 65 6d 65 6e 74 3d 64 6f 6d 45 6c 65 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61
                                                                                                                                                                                                                                Data Ascii: etElementById(domElement);if(domElement&&domElement.nodeName){var flStr=Adition_Environment.getBrowser()==11||Adition_Environment.getBrowser()==6?'embed':'object';if(domElement.getElementsByTagName(flStr).length==1)domElement=domElement.getElementsByTagNa
                                                                                                                                                                                                                                2024-11-25 11:14:14 UTC16384INData Raw: 67 64 70 72 26 26 61 2e 5f 61 75 74 2e 74 63 66 2e 73 65 74 47 64 70 72 28 63 2e 67 64 70 72 29 2c 76 6f 69 64 20 30 21 3d 3d 63 2e 67 64 70 72 43 6f 6e 73 65 6e 74 26 26 61 2e 5f 61 75 74 2e 74 63 66 2e 73 65 74 47 64 70 72 43 6f 6e 73 65 6e 74 28 63 2e 67 64 70 72 43 6f 6e 73 65 6e 74 29 2c 61 2e 5f 61 75 74 2e 61 64 53 65 72 76 65 72 44 6f 6d 61 69 6e 2e 73 65 74 41 64 73 65 72 76 65 72 44 6f 6d 61 69 6e 28 62 2e 67 65 74 41 64 46 61 72 6d 28 29 29 7d 63 61 74 63 68 28 6d 29 7b 7d 61 2e 5f 61 75 74 2e 67 65 74 55 73 65 72 49 44 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 65 2e 75 6e 44 65 66 65 72 28 64 29 26 26 64 28 29 7d 2c 21 30 2c 31 3d 3d 3d 63 2e 6e 6f 43 6f 6f 6b 69 65 73 29 7d 7d 29 3b 0a 76 3d 68 28 6d 2c 64 29 3b 72 26 26 28 70 3d 6e 65 77 20 72
                                                                                                                                                                                                                                Data Ascii: gdpr&&a._aut.tcf.setGdpr(c.gdpr),void 0!==c.gdprConsent&&a._aut.tcf.setGdprConsent(c.gdprConsent),a._aut.adServerDomain.setAdserverDomain(b.getAdFarm())}catch(m){}a._aut.getUserID(function(a){e.unDefer(d)&&d()},!0,1===c.noCookies)}});v=h(m,d);r&&(p=new r
                                                                                                                                                                                                                                2024-11-25 11:14:14 UTC16384INData Raw: 69 6f 6e 20 50 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 70 28 22 4e 6f 20 72 65 73 70 6f 6e 73 65 20 68 61 6e 64 6c 65 72 20 66 6f 75 6e 64 20 66 6f 72 20 61 64 73 65 72 76 65 72 20 72 65 73 70 6f 6e 73 65 20 77 69 74 68 20 72 65 71 75 65 73 74 49 64 20 27 22 2b 61 2b 22 27 22 2c 50 2e 63 6f 64 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 70 28 22 41 64 73 65 72 76 65 72 20 64 69 64 20 6e 6f 74 20 72 65 70 6c 79 20 6f 6e 20 72 65 71 75 65 73 74 20 27 22 2b 61 2b 22 27 20 66 6f 72 20 6d 6f 72 65 20 74 68 61 6e 20 22 2b 62 2b 27 20 6d 73 27 2c 6f 61 2e 63 6f 64 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 61 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 70 28 27 4a 73 6f 6e 50 20 73 79 6e 63 68 72 6f 6e 6f 75 73 20
                                                                                                                                                                                                                                Data Ascii: ion P(a){return new p("No response handler found for adserver response with requestId '"+a+"'",P.code)}function oa(a,b){return new p("Adserver did not reply on request '"+a+"' for more than "+b+' ms',oa.code)}function na(){return new p('JsonP synchronous
                                                                                                                                                                                                                                2024-11-25 11:14:14 UTC16384INData Raw: 65 6e 74 5f 73 65 72 76 69 63 65 27 29 29 3b 6e 28 61 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 63 5b 62 5d 3f 65 2e 69 6e 6a 65 63 74 4d 65 74 68 6f 64 28 62 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 29 3a 21 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 75 6e 63 74 69 6f 6e 7c 7c 65 2e 69 6e 6a 65 63 74 4d 65 74 68 6f 64 28 62 29 7d 29 7d 29 28 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 62 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 2c 66 2c 6b 3b 74 68 69 73 2e 63 72 65 61 74 65 4d 6f 64 75 6c 65 73 4d 61 6e 61 67 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 4f 62 28 61 2c 65 2c 66 2c 63 29 7d 3b 74 68 69 73 2e 63 72 65 61 74 65 4d 6f 64 75 6c 65 73 4d 61 6e 61 67 65 72 41 50 49 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                Data Ascii: ent_service'));n(a,function(a,b){c[b]?e.injectMethod(b,function(a){return a}):!a instanceof Function||e.injectMethod(b)})})()}function Nb(a,b,c,d){var e,f,k;this.createModulesManager=function(){return new Ob(a,e,f,c)};this.createModulesManagerAPI=function
                                                                                                                                                                                                                                2024-11-25 11:14:14 UTC5496INData Raw: 6f 6e 28 61 2c 62 29 7b 64 2e 70 75 73 68 28 62 2b 27 3a 27 2b 61 29 7d 29 3b 62 2b 3d 27 26 27 2b 63 2b 27 3d 27 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 2e 6a 6f 69 6e 28 27 2c 27 29 29 7d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 6e 28 61 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 62 2e 70 75 73 68 28 63 2b 27 3d 27 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 29 7d 29 3b 72 65 74 75 72 6e 20 62 2e 6a 6f 69 6e 28 27 26 27 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 69 64 2c 64 3d 7b 5f 79 6c 5f 61 64 73 6c 6f 74 49 64 3a 42 2e 74 72 61 6e 73 66 6f 72 6d 50 72 6f 66 69 6c 65 56 61 6c 75 65 28 63 29 2c 5f 79 6c 5f 63
                                                                                                                                                                                                                                Data Ascii: on(a,b){d.push(b+':'+a)});b+='&'+c+'='+encodeURIComponent(d.join(','))});return b}function k(a){var b=[];n(a,function(a,c){b.push(c+'='+encodeURIComponent(a))});return b.join('&')}function g(a,b){var c=a.id,d={_yl_adslotId:B.transformProfileValue(c),_yl_c


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                6192.168.2.1649709108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:13 UTC532OUTGET /flags.css HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:15 UTC832INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                Content-Length: 40564
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: DpIeBS05YqE056quU3nO1P2MTM4Q6dq21k6NVQnshulB4elmh76UckDbu+gqKlERdUBeeB6McpcH9jRJrMU+WGq2qpTGQecbESVFJ1eLFjU=
                                                                                                                                                                                                                                x-amz-request-id: QGVG7MRP6RG9VK6Z
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:15 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:04 GMT
                                                                                                                                                                                                                                ETag: "6b484b9607d43f7d2e35586e8bdad720"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 8b71255a7000c64ebf895b55037481b8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: 0e_jmkOQRSsDvRfKPer0VbhF2eEnXG6wCspCRJgZFt3jbj8agNUSPg==
                                                                                                                                                                                                                                2024-11-25 11:14:15 UTC7140INData Raw: 2e 66 6c 61 67 2d 69 63 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 6e 74 61 69 6e 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 35 30 25 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d 0a 2e 66 6c 61 67 2d 69 63 6f 6e 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 6e 74 61 69 6e 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 35 30 25 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d
                                                                                                                                                                                                                                Data Ascii: .flag-icon-background { background-size: contain; background-position: 50%; background-repeat: no-repeat;}.flag-icon { background-size: contain; background-position: 50%; background-repeat: no-repeat; position: relative; display: inline-
                                                                                                                                                                                                                                2024-11-25 11:14:15 UTC16384INData Raw: 75 72 6c 28 2f 61 73 73 65 74 73 2f 66 6c 61 67 73 2f 34 78 33 2f 63 69 2e 73 76 67 29 3b 0a 7d 0a 2e 66 6c 61 67 2d 69 63 6f 6e 2d 63 69 2e 66 6c 61 67 2d 69 63 6f 6e 2d 73 71 75 61 72 65 64 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 2f 61 73 73 65 74 73 2f 66 6c 61 67 73 2f 31 78 31 2f 63 69 2e 73 76 67 29 3b 0a 7d 0a 2e 66 6c 61 67 2d 69 63 6f 6e 2d 63 6b 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 2f 61 73 73 65 74 73 2f 66 6c 61 67 73 2f 34 78 33 2f 63 6b 2e 73 76 67 29 3b 0a 7d 0a 2e 66 6c 61 67 2d 69 63 6f 6e 2d 63 6b 2e 66 6c 61 67 2d 69 63 6f 6e 2d 73 71 75 61 72 65 64 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 2f 61 73 73 65 74 73 2f
                                                                                                                                                                                                                                Data Ascii: url(/assets/flags/4x3/ci.svg);}.flag-icon-ci.flag-icon-squared { background-image: url(/assets/flags/1x1/ci.svg);}.flag-icon-ck { background-image: url(/assets/flags/4x3/ck.svg);}.flag-icon-ck.flag-icon-squared { background-image: url(/assets/
                                                                                                                                                                                                                                2024-11-25 11:14:15 UTC16384INData Raw: 2f 61 73 73 65 74 73 2f 66 6c 61 67 73 2f 34 78 33 2f 6d 70 2e 73 76 67 29 3b 0a 7d 0a 2e 66 6c 61 67 2d 69 63 6f 6e 2d 6d 70 2e 66 6c 61 67 2d 69 63 6f 6e 2d 73 71 75 61 72 65 64 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 2f 61 73 73 65 74 73 2f 66 6c 61 67 73 2f 31 78 31 2f 6d 70 2e 73 76 67 29 3b 0a 7d 0a 2e 66 6c 61 67 2d 69 63 6f 6e 2d 6d 71 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 2f 61 73 73 65 74 73 2f 66 6c 61 67 73 2f 34 78 33 2f 6d 71 2e 73 76 67 29 3b 0a 7d 0a 2e 66 6c 61 67 2d 69 63 6f 6e 2d 6d 71 2e 66 6c 61 67 2d 69 63 6f 6e 2d 73 71 75 61 72 65 64 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 2f 61 73 73 65 74 73 2f 66 6c 61 67
                                                                                                                                                                                                                                Data Ascii: /assets/flags/4x3/mp.svg);}.flag-icon-mp.flag-icon-squared { background-image: url(/assets/flags/1x1/mp.svg);}.flag-icon-mq { background-image: url(/assets/flags/4x3/mq.svg);}.flag-icon-mq.flag-icon-squared { background-image: url(/assets/flag
                                                                                                                                                                                                                                2024-11-25 11:14:15 UTC656INData Raw: 2e 66 6c 61 67 2d 69 63 6f 6e 2d 67 62 2d 73 63 74 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 2f 61 73 73 65 74 73 2f 66 6c 61 67 73 2f 34 78 33 2f 67 62 2d 73 63 74 2e 73 76 67 29 3b 0a 7d 0a 2e 66 6c 61 67 2d 69 63 6f 6e 2d 67 62 2d 73 63 74 2e 66 6c 61 67 2d 69 63 6f 6e 2d 73 71 75 61 72 65 64 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 2f 61 73 73 65 74 73 2f 66 6c 61 67 73 2f 31 78 31 2f 67 62 2d 73 63 74 2e 73 76 67 29 3b 0a 7d 0a 2e 66 6c 61 67 2d 69 63 6f 6e 2d 67 62 2d 77 6c 73 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 2f 61 73 73 65 74 73 2f 66 6c 61 67 73 2f 34 78 33 2f 67 62 2d 77 6c 73 2e 73 76 67 29 3b 0a 7d 0a 2e 66 6c 61 67 2d
                                                                                                                                                                                                                                Data Ascii: .flag-icon-gb-sct { background-image: url(/assets/flags/4x3/gb-sct.svg);}.flag-icon-gb-sct.flag-icon-squared { background-image: url(/assets/flags/1x1/gb-sct.svg);}.flag-icon-gb-wls { background-image: url(/assets/flags/4x3/gb-wls.svg);}.flag-


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                7192.168.2.164971313.227.8.1264436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:13 UTC512OUTGET /v3/ HTTP/1.1
                                                                                                                                                                                                                                Host: js.stripe.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:15 UTC714INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                Content-Length: 706897
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:16 GMT
                                                                                                                                                                                                                                Last-Modified: Fri, 22 Nov 2024 21:41:07 GMT
                                                                                                                                                                                                                                Etag: "6e6aa18a6a1c8fc6505abce0d5526dab"
                                                                                                                                                                                                                                Cache-Control: max-age=60
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Server: Cloudfront
                                                                                                                                                                                                                                Via: 1.1 a562ca83738058b5cb3c4586dbd6afa6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                X-Amz-Cf-Id: 5g8Qd-rCFDjrBmZwcI01l-LTy7NUQgh16FabHFDRYAlavVsz7Vc14Q==
                                                                                                                                                                                                                                2024-11-25 11:14:15 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 3d 6f 5b 74 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6f 5b 74 5d 3d 7b 69 64 3a 74 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 72 5b 74 5d 28 69 2c 69 2e 65 78 70 6f 72 74 73 2c 65 29 2c 69 2e 6c 6f 61 64 65 64 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 74 2c 6e 2c 72 3d 7b 37 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 2e 6c 65 6e 67 74 68 7c 7c 28 61 28 29 2c 21 30 29 2c 6c 5b 6c 2e 6c 65 6e 67 74 68 5d 3d 65 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                Data Ascii: !function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var i=o[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,e),i.loaded=!0,i.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(a(),!0),l[l.length]=e}function
                                                                                                                                                                                                                                2024-11-25 11:14:15 UTC301INData Raw: 29 7d 29 2c 63 3d 22 73 68 69 70 70 69 6e 67 22 2c 73 3d 22 62 69 6c 6c 69 6e 67 22 2c 75 3d 28 30 2c 72 2e 6f 72 29 28 28 30 2c 72 2e 6d 43 29 28 7b 6d 6f 64 65 3a 28 30 2c 72 2e 6b 77 29 28 22 61 75 74 6f 6d 61 74 69 63 22 2c 22 64 69 73 61 62 6c 65 64 22 29 7d 29 2c 28 30 2c 72 2e 6d 43 29 28 7b 6d 6f 64 65 3a 28 30 2c 72 2e 6b 77 29 28 22 67 6f 6f 67 6c 65 5f 6d 61 70 73 5f 61 70 69 22 29 2c 61 70 69 4b 65 79 3a 72 2e 5a 5f 7d 29 29 2c 6c 3d 7b 61 75 74 6f 6d 61 74 69 63 3a 22 61 75 74 6f 6d 61 74 69 63 22 2c 64 69 73 61 62 6c 65 64 3a 22 64 69 73 61 62 6c 65 64 22 2c 67 6f 6f 67 6c 65 5f 6d 61 70 73 5f 61 70 69 3a 22 67 6f 6f 67 6c 65 5f 6d 61 70 73 5f 61 70 69 22 7d 2c 64 3d 7b 73 74 72 69 70 65 3a 22 73 74 72 69 70 65 22 2c 6d 65 72 63 68 61 6e 74
                                                                                                                                                                                                                                Data Ascii: )}),c="shipping",s="billing",u=(0,r.or)((0,r.mC)({mode:(0,r.kw)("automatic","disabled")}),(0,r.mC)({mode:(0,r.kw)("google_maps_api"),apiKey:r.Z_})),l={automatic:"automatic",disabled:"disabled",google_maps_api:"google_maps_api"},d={stripe:"stripe",merchant
                                                                                                                                                                                                                                2024-11-25 11:14:15 UTC16384INData Raw: 29 28 22 66 75 6c 6c 22 2c 22 73 70 6c 69 74 22 2c 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 29 29 7d 29 2c 6d 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 6c 69 6e 65 31 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 6c 69 6e 65 32 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 63 69 74 79 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 73 74 61 74 65 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 63 6f 75 6e 74 72 79 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 70 6f 73 74 61 6c 5f 63 6f 64 65 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 7d 29 2c 66 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 6e 61 6d 65 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 61 64 64 72 65 73 73 3a 28 30 2c 72 2e 6a 74 29 28 28 30 2c 72 2e 6d 43 29 28 6d 29 29 2c
                                                                                                                                                                                                                                Data Ascii: )("full","split","organization"))}),m=Object.freeze({line1:(0,r.jt)(r.Z_),line2:(0,r.jt)(r.Z_),city:(0,r.jt)(r.Z_),state:(0,r.jt)(r.Z_),country:(0,r.jt)(r.Z_),postal_code:(0,r.jt)(r.Z_)}),f=Object.freeze({name:(0,r.jt)(r.Z_),address:(0,r.jt)((0,r.mC)(m)),
                                                                                                                                                                                                                                2024-11-25 11:14:15 UTC16384INData Raw: 6f 5f 70 61 79 22 2c 75 29 2c 28 30 2c 6f 2e 5a 29 28 72 2c 22 61 6d 61 7a 6f 6e 5f 70 61 79 22 2c 73 29 2c 72 29 7d 2c 33 35 31 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 72 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 48 7d 2c 6c 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 65 7d 2c 50 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 65 7d 2c 6c 48 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 65 7d 2c 6f 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 65 7d 2c 61 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 7d 2c 75 55 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 65 7d 7d
                                                                                                                                                                                                                                Data Ascii: o_pay",u),(0,o.Z)(r,"amazon_pay",s),r)},3514:function(e,t,n){"use strict";n.d(t,{r4:function(){return H},lK:function(){return se},PY:function(){return ce},lH:function(){return ue},oN:function(){return te},a1:function(){return ne},uU:function(){return re}}
                                                                                                                                                                                                                                2024-11-25 11:14:15 UTC2048INData Raw: 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 55 4e 49 4f 4e 50 41 59 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e
                                                                                                                                                                                                                                Data Ascii: ARD,s.rM.VISA,s.rM.VISA,s.rM.MASTERCARD,s.rM.UNIONPAY,s.rM.VISA,s.rM.MASTERCARD,s.rM.MASTERCARD,s.rM.VISA,s.rM.VISA,s.rM.MASTERCARD,s.rM.AMEX,s.rM.VISA,s.rM.MASTERCARD,s.rM.VISA,s.rM.MASTERCARD,s.rM.AMEX,s.rM.MASTERCARD,s.rM.VISA,s.rM.AMEX,s.rM.VISA,s.rM.
                                                                                                                                                                                                                                2024-11-25 11:14:16 UTC16384INData Raw: 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 55 4e 49 4f 4e 50 41 59 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 44 49 4e 45 52 53 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43
                                                                                                                                                                                                                                Data Ascii: ,s.rM.MASTERCARD,s.rM.VISA,s.rM.VISA,s.rM.MASTERCARD,s.rM.AMEX,s.rM.VISA,s.rM.VISA,s.rM.VISA,s.rM.MASTERCARD,s.rM.MASTERCARD,s.rM.VISA,s.rM.AMEX,s.rM.UNIONPAY,s.rM.VISA,s.rM.MASTERCARD,s.rM.AMEX,s.rM.VISA,s.rM.MASTERCARD,s.rM.DINERS,s.rM.VISA,s.rM.MASTERC
                                                                                                                                                                                                                                2024-11-25 11:14:16 UTC1024INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 6c 6f 67 67 65 72 2e 6c 6f 67 28 65 2c 28 30 2c 69 2e 5a 29 28 28 30 2c 69 2e 5a 29 28 7b 7d 2c 74 29 2c 7b 7d 2c 7b 73 69 74 65 5f 6b 65 79 3a 74 68 69 73 2e 73 69 74 65 4b 65 79 7d 29 29 7d 7d 2c 7b 6b 65 79 3a 22 73 74 61 72 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 3f 74 68 69 73 2e 70 72 65 6c 6f 61 64 28 35 29 3a 74 68 69 73 2e 6c 6f 67 28 22 63 61 70 74 63 68 61 2e 70 61 73 73 69 76 65 2e 65 72 72 6f 72 22 2c 7b 72 65 61 73 6f 6e 3a 22 70 72 65 6c 6f 61 64 5f 6e 6f 74 5f 6d 6f 75 6e 74 65 64 22 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 63 6f 6e 73 75 6d 65 54 6f 6b 65 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 72 65 73 6f 6c 76
                                                                                                                                                                                                                                Data Ascii: :function(e,t){this.logger.log(e,(0,i.Z)((0,i.Z)({},t),{},{site_key:this.siteKey}))}},{key:"start",value:function(){r?this.preload(5):this.log("captcha.passive.error",{reason:"preload_not_mounted"})}},{key:"consumeToken",value:function(){var e=this.resolv
                                                                                                                                                                                                                                2024-11-25 11:14:16 UTC16384INData Raw: 22 29 29 7d 29 2c 75 29 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 2e 67 65 74 45 6c 61 70 73 65 64 54 69 6d 65 28 29 3e 3d 75 29 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 73 29 3b 65 6c 73 65 7b 76 61 72 20 64 3d 65 3f 5f 5b 65 5d 3a 6e 75 6c 6c 3b 72 26 26 64 3f 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 73 29 2c 64 2e 63 6f 6e 73 75 6d 65 54 6f 6b 65 6e 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6c 29 2c 61 28 65 29 7d 29 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6c 29 2c 63 28 65 29 7d 29 29 2e 66 69 6e 61 6c 6c 79 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 2e 70 72 65 6c 6f 61 64 4e 65 78 74 54 6f 6b 65 6e 26 26 62 28 65
                                                                                                                                                                                                                                Data Ascii: "))}),u),d=function(){if(i.getElapsedTime()>=u)clearInterval(s);else{var d=e?_[e]:null;r&&d?(clearInterval(s),d.consumeToken().then((function(e){clearTimeout(l),a(e)})).catch((function(e){clearTimeout(l),c(e)})).finally((function(){o.preloadNextToken&&b(e
                                                                                                                                                                                                                                2024-11-25 11:14:16 UTC1024INData Raw: 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 73 28 65 2c 74 7c 7c 74 68 69 73 26 26 74 68 69 73 2e 5f 63 6f 6e 74 72 6f 6c 6c 65 72 2c 21 31 2c 6e 29 7d 7d 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 2c 69 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 6f 2c 69 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 73 28 65 2c 74 7c 7c 74 68 69 73 26 26 74 68 69 73 2e 5f 63 6f 6e 74 72 6f 6c 6c 65 72 2c 21 31 2c 6e 29 7d 7d 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 66 6f 72 28 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6f 3d 6e 65 77
                                                                                                                                                                                                                                Data Ascii: )}catch(e){return s(e,t||this&&this._controller,!1,n)}}},p=function(e,t,n){return function(r,o,i){try{return e.call(this,r,o,i)}catch(e){return s(e,t||this&&this._controller,!1,n)}}},m=function(e,t,n){return function(){try{for(var r=arguments.length,o=new
                                                                                                                                                                                                                                2024-11-25 11:14:16 UTC16384INData Raw: 28 74 68 69 73 2c 72 2c 6f 2c 69 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 28 65 2c 74 7c 7c 61 26 26 61 2e 5f 63 6f 6e 74 72 6f 6c 6c 65 72 2c 21 30 2c 6e 29 7d 29 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 73 28 65 2c 74 7c 7c 74 68 69 73 26 26 74 68 69 73 2e 5f 63 6f 6e 74 72 6f 6c 6c 65 72 2c 21 31 2c 6e 29 7d 7d 7d 7d 2c 33 33 36 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 21 6e 29 7b
                                                                                                                                                                                                                                Data Ascii: (this,r,o,i).catch((function(e){return s(e,t||a&&a._controller,!0,n)}))}catch(e){return s(e,t||this&&this._controller,!1,n)}}}},3367:function(e,t,n){"use strict";function r(e,t){var n="undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(!n){


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                8192.168.2.1649715216.137.52.1124436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:14 UTC536OUTGET /v1/playback.js HTTP/1.1
                                                                                                                                                                                                                                Host: sdk.playback.streamamg.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:15 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                Content-Length: 5294650
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:16 GMT
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 10:21:00 GMT
                                                                                                                                                                                                                                ETag: "707d890ef60fa8279273b0b110e8956c"
                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                x-amz-version-id: tjGjbt3Bh0tDSbO6YB2_OIvpwNXGU7RF
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 8f4e0ffdaf6aff45124ff701a42582e4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: MRS52-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: 8NXINf7TRK_QEc84VONZwPB_vgo4VwYhZ0hr_JuzdDHQ-wLwNkF2OA==
                                                                                                                                                                                                                                Cache-Control: max-age=86400
                                                                                                                                                                                                                                2024-11-25 11:14:15 UTC14588INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 70 6c 61 79 62 61 63 6b 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3b 65 6c 73 65 7b 76 61 72 20 69 3d 74 28 29 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 69 29 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79
                                                                                                                                                                                                                                Data Ascii: /*! For license information please see playback.js.LICENSE.txt */!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var i=t();for(var n in i)("object"==ty
                                                                                                                                                                                                                                2024-11-25 11:14:15 UTC2322INData Raw: 6f 6e 28 29 7b 76 61 72 20 65 3d 74 65 2e 64 65 66 61 75 6c 74 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2c 74 3d 65 26 26 65 2e 74 69 6d 69 6e 67 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 65 28 65 2c 74 2c 69 29 7b 69 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 31 3a 69 2c 65 5b 74 5d 3d 65 5b 74 5d 7c 7c 30 2c 65 5b 74 5d 2b 3d 69 7d 66 75 6e 63 74 69 6f 6e 20 61 65 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 69 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 2c 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 69 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d
                                                                                                                                                                                                                                Data Ascii: on(){var e=te.default.performance,t=e&&e.timing;return t&&t.navigationStart};function oe(e,t,i){i=void 0===i?1:i,e[t]=e[t]||0,e[t]+=i}function ae(e){for(var t=1;t<arguments.length;t++){var i=null!=arguments[t]?arguments[t]:{},n=Object.keys(i);"function"==
                                                                                                                                                                                                                                2024-11-25 11:14:15 UTC16384INData Raw: 6f 73 74 6e 61 6d 65 3a 6e 2c 72 65 71 75 65 73 74 55 72 6c 3a 72 2c 72 65 71 75 65 73 74 49 64 3a 69 3f 63 65 28 69 29 3a 76 6f 69 64 20 30 7d 7d 2c 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 6d 61 74 63 68 28 2f 2e 2a 63 6f 64 65 63 73 5c 2a 3f 3d 22 28 2e 2a 29 22 2f 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 5b 31 5d 7d 2c 67 65 3d 30 2c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 6a 28 74 68 69 73 2c 65 29 2c 51 28 74 68 69 73 2c 22 5f 6c 69 73 74 65 6e 65 72 73 22 2c 76 6f 69 64 20 30 29 7d 72 65 74 75 72 6e 20 5a 28 65 2c 5b 7b 6b 65 79 3a 22 6f 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c
                                                                                                                                                                                                                                Data Ascii: ostname:n,requestUrl:r,requestId:i?ce(i):void 0}},me=function(e){var t;return null===(t=e.match(/.*codecs\*?="(.*)"/))||void 0===t?void 0:t[1]},ge=0,ve=function(){function e(){j(this,e),Q(this,"_listeners",void 0)}return Z(e,[{key:"on",value:function(e,t,
                                                                                                                                                                                                                                2024-11-25 11:14:15 UTC8949INData Raw: 72 2e 76 69 65 77 65 72 5f 74 69 6d 65 29 29 7d 29 29 2c 74 2e 6f 6e 28 22 61 64 70 6c 61 79 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 2e 5f 61 64 48 61 73 50 6c 61 79 65 64 3d 21 30 2c 69 2e 5f 77 6f 75 6c 64 42 65 4e 65 77 41 64 50 6c 61 79 26 26 28 69 2e 5f 77 6f 75 6c 64 42 65 4e 65 77 41 64 50 6c 61 79 3d 21 31 2c 6f 65 28 74 2e 64 61 74 61 2c 22 76 69 65 77 5f 61 64 5f 70 6c 61 79 65 64 5f 63 6f 75 6e 74 22 29 29 2c 69 2e 69 6e 50 72 65 72 6f 6c 6c 50 6f 73 69 74 69 6f 6e 28 29 26 26 21 74 2e 64 61 74 61 2e 76 69 65 77 5f 70 72 65 72 6f 6c 6c 5f 70 6c 61 79 65 64 26 26 28 74 2e 64 61 74 61 2e 76 69 65 77 5f 70 72 65 72 6f 6c 6c 5f 70 6c 61 79 65 64 3d 21 30 2c 69 2e 5f 61 64 52 65 71 75 65 73 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 28 74
                                                                                                                                                                                                                                Data Ascii: r.viewer_time))})),t.on("adplay",(function(e,n){i._adHasPlayed=!0,i._wouldBeNewAdPlay&&(i._wouldBeNewAdPlay=!1,oe(t.data,"view_ad_played_count")),i.inPrerollPosition()&&!t.data.view_preroll_played&&(t.data.view_preroll_played=!0,i._adRequests.length>0&&(t
                                                                                                                                                                                                                                2024-11-25 11:14:15 UTC16384INData Raw: 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3b 74 68 69 73 2e 64 65 73 74 72 6f 79 65 64 3d 21 30 2c 65 3f 74 68 69 73 2e 5f 63 6c 65 61 72 42 65 61 63 6f 6e 51 75 65 75 65 28 29 3a 74 68 69 73 2e 66 6c 75 73 68 45 76 65 6e 74 73 28 29 2c 71 65 2e 64 65 66 61 75 6c 74 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 5f 73 65 6e 64 54 69 6d 65 6f 75 74 29 7d 2c 74 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 63 6c 65 61 72 42 65 61 63 6f 6e 51 75 65 75 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 65 76 65 6e 74 51 75 65 75 65 2e 6c 65 6e 67 74 68 3e 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 2e 6d 61 78 42 65 61 63 6f 6e 53 69 7a 65 3f 74 68 69 73 2e 5f 65 76 65 6e 74 51 75 65
                                                                                                                                                                                                                                Data Ascii: d 0!==arguments[0]&&arguments[0];this.destroyed=!0,e?this._clearBeaconQueue():this.flushEvents(),qe.default.clearTimeout(this._sendTimeout)},tt.prototype._clearBeaconQueue=function(){var e=this._eventQueue.length>this._options.maxBeaconSize?this._eventQue
                                                                                                                                                                                                                                2024-11-25 11:14:15 UTC3727INData Raw: 64 65 6f 5f 73 6f 75 72 63 65 5f 69 73 5f 6c 69 76 65 26 26 28 74 2e 70 6c 61 79 65 72 5f 73 6f 75 72 63 65 5f 64 75 72 61 74 69 6f 6e 3d 3d 3d 31 2f 30 7c 7c 74 2e 76 69 64 65 6f 5f 73 6f 75 72 63 65 5f 64 75 72 61 74 69 6f 6e 3d 3d 3d 31 2f 30 3f 74 2e 76 69 64 65 6f 5f 73 6f 75 72 63 65 5f 69 73 5f 6c 69 76 65 3d 21 30 3a 28 74 2e 70 6c 61 79 65 72 5f 73 6f 75 72 63 65 5f 64 75 72 61 74 69 6f 6e 3e 30 7c 7c 74 2e 76 69 64 65 6f 5f 73 6f 75 72 63 65 5f 64 75 72 61 74 69 6f 6e 3e 30 29 26 26 28 74 2e 76 69 64 65 6f 5f 73 6f 75 72 63 65 5f 69 73 5f 6c 69 76 65 3d 21 31 29 29 2c 74 2e 76 69 64 65 6f 5f 73 6f 75 72 63 65 5f 69 73 5f 6c 69 76 65 7c 7c 5b 22 70 6c 61 79 65 72 5f 70 72 6f 67 72 61 6d 5f 74 69 6d 65 22 2c 22 70 6c 61 79 65 72 5f 6d 61 6e 69 66
                                                                                                                                                                                                                                Data Ascii: deo_source_is_live&&(t.player_source_duration===1/0||t.video_source_duration===1/0?t.video_source_is_live=!0:(t.player_source_duration>0||t.video_source_duration>0)&&(t.video_source_is_live=!1)),t.video_source_is_live||["player_program_time","player_manif
                                                                                                                                                                                                                                2024-11-25 11:14:15 UTC102INData Raw: 74 2c 6c 3d 75 2e 72 65 73 70 6f 6e 73 65 53 74 61 72 74 2c 5f 3d 75 2e 72 65 73 70 6f 6e 73 65 45 6e 64 2c 68 3d 69 2e 66 72 61 67 6d 65 6e 74 73 5b 69 2e 66 72 61 67 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 31 5d 2c 70 3d 61 28 68 29 2b 6f 28 68 2e 64 75 72 61 74 69 6f 6e 29 3b 73 28 22 72 65 71 75 65 73
                                                                                                                                                                                                                                Data Ascii: t,l=u.responseStart,_=u.responseEnd,h=i.fragments[i.fragments.length-1],p=a(h)+o(h.duration);s("reques
                                                                                                                                                                                                                                2024-11-25 11:14:15 UTC8408INData Raw: 74 63 6f 6d 70 6c 65 74 65 64 22 2c 7b 72 65 71 75 65 73 74 5f 65 76 65 6e 74 5f 74 79 70 65 3a 65 2c 72 65 71 75 65 73 74 5f 62 79 74 65 73 5f 6c 6f 61 64 65 64 3a 66 2c 72 65 71 75 65 73 74 5f 73 74 61 72 74 3a 63 2c 72 65 71 75 65 73 74 5f 72 65 73 70 6f 6e 73 65 5f 73 74 61 72 74 3a 6c 2c 72 65 71 75 65 73 74 5f 72 65 73 70 6f 6e 73 65 5f 65 6e 64 3a 5f 2c 72 65 71 75 65 73 74 5f 63 75 72 72 65 6e 74 5f 6c 65 76 65 6c 3a 6e 2c 72 65 71 75 65 73 74 5f 74 79 70 65 3a 22 6d 61 6e 69 66 65 73 74 22 2c 72 65 71 75 65 73 74 5f 68 6f 73 74 6e 61 6d 65 3a 4b 28 69 2e 75 72 6c 29 2c 72 65 71 75 65 73 74 5f 72 65 73 70 6f 6e 73 65 5f 68 65 61 64 65 72 73 3a 68 65 28 72 29 2c 76 69 64 65 6f 5f 68 6f 6c 64 62 61 63 6b 3a 69 2e 68 6f 6c 64 42 61 63 6b 26 26 6f 28
                                                                                                                                                                                                                                Data Ascii: tcompleted",{request_event_type:e,request_bytes_loaded:f,request_start:c,request_response_start:l,request_response_end:_,request_current_level:n,request_type:"manifest",request_hostname:K(i.url),request_response_headers:he(r),video_holdback:i.holdBack&&o(
                                                                                                                                                                                                                                2024-11-25 11:14:15 UTC16384INData Raw: 61 29 2e 63 6f 64 65 63 7d 29 3b 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 63 2e 76 69 64 65 6f 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 63 2e 76 69 64 65 6f 2e 62 69 74 72 61 74 65 29 7b 69 66 28 21 63 2e 76 69 64 65 6f 2e 77 69 64 74 68 7c 7c 21 63 2e 76 69 64 65 6f 2e 68 65 69 67 68 74 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6e 2e 77 61 72 6e 28 22 68 61 76 65 20 62 69 74 72 61 74 65 20 69 6e 66 6f 20 66 6f 72 20 76 69 64 65 6f 20 62 75 74 20 6d 69 73 73 69 6e 67 20 77 69 64 74 68 2f 68 65 69 67 68 74 22 29 3b 76 61 72 20 65 3d 63 2e 76 69 64 65 6f 2e 62 69 74 72 61 74 65 3b 69 66 28 63 2e 61 75 64 69 6f 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 63 2e 61 75 64 69 6f 2e 62 69 74 72 61 74 65 26 26 28 65 2b
                                                                                                                                                                                                                                Data Ascii: a).codec});var d=function(){if(c.video&&"number"==typeof c.video.bitrate){if(!c.video.width||!c.video.height)return void n.warn("have bitrate info for video but missing width/height");var e=c.video.bitrate;if(c.audio&&"number"==typeof c.audio.bitrate&&(e+
                                                                                                                                                                                                                                2024-11-25 11:14:15 UTC16384INData Raw: 49 4d 45 5f 55 50 44 41 54 45 2c 74 29 2c 65 2e 6d 75 78 2e 65 6d 69 74 28 55 3f 22 61 64 70 6c 61 79 69 6e 67 22 3a 22 70 6c 61 79 69 6e 67 22 2c 7b 76 69 65 77 65 72 5f 74 69 6d 65 3a 44 74 2e 75 74 69 6c 73 2e 6e 6f 77 28 29 2d 57 74 28 6e 29 7d 29 29 2c 4f 28 78 2e 50 41 55 53 45 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4c 28 78 2e 54 49 4d 45 5f 55 50 44 41 54 45 2c 74 29 7d 29 29 2c 4f 28 78 2e 45 4e 44 45 44 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4c 28 78 2e 54 49 4d 45 5f 55 50 44 41 54 45 2c 74 29 7d 29 29 2c 4f 28 78 2e 53 45 45 4b 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4c 28 78 2e 54 49 4d 45 5f 55 50 44 41 54 45 2c 74 29 7d 29 29 2c 4f 28 78 2e 45 52 52 4f 52 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4c 28 78 2e 54 49 4d 45 5f 55 50 44 41 54 45 2c
                                                                                                                                                                                                                                Data Ascii: IME_UPDATE,t),e.mux.emit(U?"adplaying":"playing",{viewer_time:Dt.utils.now()-Wt(n)})),O(x.PAUSE,(function(){L(x.TIME_UPDATE,t)})),O(x.ENDED,(function(){L(x.TIME_UPDATE,t)})),O(x.SEEK,(function(){L(x.TIME_UPDATE,t)})),O(x.ERROR,(function(){L(x.TIME_UPDATE,


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                9192.168.2.1649716172.64.155.1194436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:15 UTC631OUTGET /consent/01900ca0-71bc-7773-b236-fdeaaed10440/01900ca0-71bc-7773-b236-fdeaaed10440.json HTTP/1.1
                                                                                                                                                                                                                                Host: cdn-ukwest.onetrust.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:15 UTC829INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:15 GMT
                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                CF-Ray: 8e8136d098980f6c-EWR
                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Age: 79293
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                Last-Modified: Fri, 19 Jul 2024 12:45:12 GMT
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                Content-MD5: 2bjdhH0ICVhqU3o7eMYW1Q==
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-request-id: 7a06ada8-d01e-004b-66d8-3caba0000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                2024-11-25 11:14:15 UTC540INData Raw: 31 31 63 39 0d 0a 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 53 61 6d 65 53 69 74 65 4e 6f 6e 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 50 52 4f 44 55 43 54 49 4f 4e 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 32 30 32 34 30 37 2e 31 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 30 31 39 30
                                                                                                                                                                                                                                Data Ascii: 11c9{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202407.1.0","OptanonDataJSON":"0190
                                                                                                                                                                                                                                2024-11-25 11:14:15 UTC1369INData Raw: 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 6e 6f 22 2c 22 64 65 22 2c 22 66 69 22 2c 22 62 65 22 2c 22 70 74 22 2c 22 62 67 22 2c 22 64 6b 22 2c 22 6c 74 22 2c 22 6c 75 22 2c 22 68 72 22 2c 22 6c 76 22 2c 22 66 72 22 2c 22 68 75 22 2c 22 73 65 22 2c 22 6d 63 22 2c 22 73 69 22 2c 22 73 6b 22 2c 22 6d 66 22 2c 22 73 6d 22 2c 22 79 74 22 2c 22 69 65 22 2c 22 67 66 22 2c 22 65 65 22 2c 22 6d 71 22 2c 22 6d 74 22 2c 22 67 70 22 2c 22 69 73 22 2c 22 67 72 22 2c 22 69 74 22 2c 22 65 73 22 2c 22 72 65 22 2c 22 61 74 22 2c 22 63 79 22 2c 22 63 7a 22 2c 22 61 78 22 2c 22 70 6c 22 2c 22 6c 69 22 2c 22 72 6f 22 2c 22 6e 6c 22 5d 2c 22 53 74 61 74 65 73 22 3a 7b 7d 2c 22 4c 61 6e 67 75 61 67 65 53 77 69 74 63 68 65 72 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 7b 22 64 65 66
                                                                                                                                                                                                                                Data Ascii: Countries":["no","de","fi","be","pt","bg","dk","lt","lu","hr","lv","fr","hu","se","mc","si","sk","mf","sm","yt","ie","gf","ee","mq","mt","gp","is","gr","it","es","re","at","cy","cz","ax","pl","li","ro","nl"],"States":{},"LanguageSwitcherPlaceholder":{"def
                                                                                                                                                                                                                                2024-11-25 11:14:15 UTC1369INData Raw: 22 69 72 22 2c 22 7a 6d 22 2c 22 6a 65 22 2c 22 7a 77 22 2c 22 6a 6d 22 2c 22 6a 6f 22 2c 22 6a 70 22 2c 22 6b 65 22 2c 22 6b 67 22 2c 22 6b 68 22 2c 22 6b 69 22 2c 22 6b 6d 22 2c 22 6b 6e 22 2c 22 6b 70 22 2c 22 6b 72 22 2c 22 6b 77 22 2c 22 6b 79 22 2c 22 6b 7a 22 2c 22 6c 61 22 2c 22 6c 62 22 2c 22 6c 63 22 2c 22 6c 6b 22 2c 22 6c 72 22 2c 22 6c 73 22 2c 22 6c 79 22 2c 22 6d 61 22 2c 22 6d 64 22 2c 22 6d 65 22 2c 22 6d 67 22 2c 22 6d 68 22 2c 22 6d 6b 22 2c 22 6d 6c 22 2c 22 6d 6d 22 2c 22 6d 6e 22 2c 22 6d 6f 22 2c 22 6d 70 22 2c 22 6d 72 22 2c 22 6d 73 22 2c 22 6d 75 22 2c 22 6d 76 22 2c 22 6d 77 22 2c 22 6d 78 22 2c 22 6d 79 22 2c 22 6d 7a 22 2c 22 6e 61 22 2c 22 6e 63 22 2c 22 6e 65 22 2c 22 6e 66 22 2c 22 6e 67 22 2c 22 6e 69 22 2c 22 6e 70 22 2c
                                                                                                                                                                                                                                Data Ascii: "ir","zm","je","zw","jm","jo","jp","ke","kg","kh","ki","km","kn","kp","kr","kw","ky","kz","la","lb","lc","lk","lr","ls","ly","ma","md","me","mg","mh","mk","ml","mm","mn","mo","mp","mr","ms","mu","mv","mw","mx","my","mz","na","nc","ne","nf","ng","ni","np",
                                                                                                                                                                                                                                2024-11-25 11:14:15 UTC1283INData Raw: 22 3a 22 32 30 32 34 2d 30 37 2d 31 39 54 31 32 3a 34 35 3a 31 31 2e 37 34 39 32 39 32 32 32 39 22 2c 22 75 70 64 61 74 65 64 54 69 6d 65 22 3a 22 32 30 32 34 2d 30 37 2d 31 39 54 31 32 3a 34 35 3a 31 31 2e 37 34 39 32 39 34 38 34 34 22 2c 22 63 6d 70 49 64 22 3a 22 32 38 22 2c 22 63 6d 70 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c 22 63 6f 6e 73 65 6e 74 53 63 72 65 65 6e 22 3a 22 31 22 2c 22 63 6f 6e 73 65 6e 74 4c 61 6e 67 75 61 67 65 22 3a 6e 75 6c 6c 2c 22 76 65 6e 64 6f 72 4c 69 73 74 56 65 72 73 69 6f 6e 22 3a 30 2c 22 6d 61 78 56 65 6e 64 6f 72 49 64 22 3a 30 2c 22 65 6e 63 6f 64 69 6e 67 54 79 70 65 22 3a 22 30 22 2c 22 67 6c 6f 62 61 6c 56 65 6e 64 6f 72 4c 69 73 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 75 6b 77 65 73 74 2e 6f 6e 65
                                                                                                                                                                                                                                Data Ascii: ":"2024-07-19T12:45:11.749292229","updatedTime":"2024-07-19T12:45:11.749294844","cmpId":"28","cmpVersion":"1","consentScreen":"1","consentLanguage":null,"vendorListVersion":0,"maxVendorId":0,"encodingType":"0","globalVendorListUrl":"https://cdn-ukwest.one
                                                                                                                                                                                                                                2024-11-25 11:14:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                10192.168.2.1649717172.64.155.1194436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:15 UTC375OUTGET /scripttemplates/otSDKStub.js HTTP/1.1
                                                                                                                                                                                                                                Host: cdn-ukwest.onetrust.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:16 UTC830INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:15 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-MD5: Vo/d0f3ZefkwyML/PnJnjg==
                                                                                                                                                                                                                                Last-Modified: Tue, 19 Nov 2024 20:25:18 GMT
                                                                                                                                                                                                                                x-ms-request-id: 0072101d-801e-001b-21d8-3c69f0000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                Age: 82594
                                                                                                                                                                                                                                Expires: Tue, 26 Nov 2024 11:14:15 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8e8136d159951871-EWR
                                                                                                                                                                                                                                2024-11-25 11:14:16 UTC539INData Raw: 35 37 61 65 0d 0a 76 61 72 20 4f 6e 65 54 72 75 73 74 53 74 75 62 3d 28 74 3d 3e 7b 76 61 72 20 61 2c 6f 2c 72 2c 65 2c 6c 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 74 6d 6c 47 72 6f 75 70 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 6f 73 74 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 67 65 6e 56 65 6e 64 6f 72 73 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 53 65 72 76 69 63 65 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 6f 6e 65 54 72 75 73 74 49 41 42 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 65 75 70 75
                                                                                                                                                                                                                                Data Ascii: 57aevar OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupu
                                                                                                                                                                                                                                2024-11-25 11:14:16 UTC1369INData Raw: 52 22 2c 22 4c 49 22 2c 22 4e 4f 22 2c 22 49 53 22 5d 2c 74 68 69 73 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 3d 22 6f 74 53 44 4b 53 74 75 62 22 2c 74 68 69 73 2e 44 41 54 41 46 49 4c 45 41 54 54 52 49 42 55 54 45 3d 22 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 22 2c 74 68 69 73 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 42 61 6e 6e 65 72 53 64 6b 2e 6a 73 22 2c 74 68 69 73 2e 64 6f 6d 50 75 72 69 66 79 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 44 6f 6d 50 75 72 69 66 79 2e 6a 73 22 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 3d 5b 5d 2c 74 68 69 73 2e 69 73 4d 69 67 72 61 74 65 64 55 52 4c 3d 21 31 2c 74 68 69 73 2e 6d 69 67 72 61 74 65 64 43 43 54 49 44 3d 22 5b 5b 4f 6c 64 43 43 54 49 44 5d 5d 22 2c 74
                                                                                                                                                                                                                                Data Ascii: R","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",t
                                                                                                                                                                                                                                2024-11-25 11:14:16 UTC1369INData Raw: 5b 6e 5d 2e 73 70 6c 69 74 28 2f 3a 28 2e 2b 29 2f 29 29 5b 31 5d 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 5b 74 68 69 73 2e 63 61 6d 65 6c 69 7a 65 28 61 5b 30 5d 29 5d 3d 61 5b 31 5d 2e 74 72 69 6d 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 69 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2c 6f 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3b 72 65 74 75 72 6e 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 73 74 79 6c 65 22 21 3d 3d 74 2e 74 6f 4c
                                                                                                                                                                                                                                Data Ascii: [n].split(/:(.+)/))[1])return null;e[this.camelize(a[0])]=a[1].trim()}return e},i);function i(){var t=this;this.implementThePolyfill=function(){var a=t,o=Element.prototype.setAttribute;return Element.prototype.setAttribute=function(t,e){if("style"!==t.toL
                                                                                                                                                                                                                                2024-11-25 11:14:16 UTC1369INData Raw: 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 29 29 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 22 2b 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 74 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 2c 74 68 69 73 2e 65 78 65 63 75 74 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 65 5d 3d 61 72 67 75 6d 65 6e 74 73
                                                                                                                                                                                                                                Data Ascii: s.LOCATOR_NAME))},this.removeGppApi=function(){delete s.win.__gpp;var t=document.querySelectorAll("iframe[name="+s.LOCATOR_NAME+"]")[0];t&&t.parentElement.removeChild(t)},this.executeGppApi=function(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments
                                                                                                                                                                                                                                2024-11-25 11:14:16 UTC1369INData Raw: 2e 63 73 73 54 65 78 74 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 65 2e 6e 61 6d 65 3d 74 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 69 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 61 64 64 46 72 61 6d 65 28 74 29 7d 2c 35 29 29 2c 21 6e 7d 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 3d 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 72 65 74 75 72 6e 20 6e 2e 65 76 65 6e 74 73 3d 6e 2e 65 76 65 6e 74 73 7c 7c 5b 5d 2c 6e 75 6c 6c 21 3d 28 69 3d 6e 29 26 26 69 2e 6c 61 73 74 49 64 7c 7c 28 6e 2e 6c 61 73 74 49
                                                                                                                                                                                                                                Data Ascii: .cssText="display:none",e.name=t,e.setAttribute("title","GPP Locator"),i.body.appendChild(e)):setTimeout(function(){s.addFrame(t)},5)),!n},this.addEventListener=function(t,e){var i,n=s.win.__gpp;return n.events=n.events||[],null!=(i=n)&&i.lastId||(n.lastI
                                                                                                                                                                                                                                2024-11-25 11:14:16 UTC1369INData Raw: 63 72 65 61 74 65 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 3d 5b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 6e 2e 68 6f 73 74 6e 61 6d 65 5d 3b 74 72 79 7b 65 3d 6e 65 77 20 55 52 4c 28 74 2c 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 22 61 62 6f 75 74 3a 62 6c
                                                                                                                                                                                                                                Data Ascii: createHTML:function(t){return window.DOMPurify.sanitize(t)},createScript:function(t){return window.DOMPurify.sanitize(t)},createScriptURL:function(t){var e,i=[document.location.hostname,n.hostname];try{e=new URL(t,location.origin)}catch(t){return"about:bl
                                                                                                                                                                                                                                2024-11-25 11:14:16 UTC1369INData Raw: 62 75 74 65 28 22 64 61 74 61 2d 70 72 65 76 69 65 77 2d 6d 6f 64 65 22 29 2c 74 68 69 73 2e 6f 74 46 65 74 63 68 28 6c 2e 62 61 6e 6e 65 72 44 61 74 61 50 61 72 65 6e 74 55 52 4c 2c 74 68 69 73 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 44 6f 6d 61 69 6e 49 66 42 75 6c 6b 44 6f 6d 61 69 6e 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 26 26 74 2e 54 65 6e 61 6e 74 46 65 61 74 75 72 65 73 2c 69 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 6e 3d 74 2e 44 6f 6d 61 69 6e 2c 61 3d 74 2e 42 75 6c 6b 44 6f 6d 61 69 6e 43 68 65 63 6b 55 72 6c 3b 65 26 26 65 2e 43 6f 6f 6b 69 65 56 32 42 75 6c 6b 44 6f 6d 61 69 6e 4d
                                                                                                                                                                                                                                Data Ascii: bute("data-preview-mode"),this.otFetch(l.bannerDataParentURL,this.getLocation.bind(this))},f.prototype.setDomainIfBulkDomainEnabled=function(t){var e=t&&t.TenantFeatures,i=window.location.hostname,n=t.Domain,a=t.BulkDomainCheckUrl;e&&e.CookieV2BulkDomainM
                                                                                                                                                                                                                                2024-11-25 11:14:16 UTC1369INData Raw: 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 65 2c 69 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 74 68 69 73 2e 67 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 74 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 42 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 62 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 45 6e 61 62 6c 65 64 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 2e 69 73 56 61 6c 69 64 29 29 2c 74 2e 69 73 56 61 6c 69 64 26 26 28 65 2e 44 6f 6d 61 69 6e 3d 77 69 6e 64 6f 77
                                                                                                                                                                                                                                Data Ascii: this.setGeoLocation(e,i),this.addBannerSDKScript(t)):this.getGeoLocation(t)},f.prototype.handleBulkDomainMgmt=function(t,e){window.sessionStorage&&window.sessionStorage.setItem("bulkDomainMgmtEnabled",JSON.stringify(t.isValid)),t.isValid&&(e.Domain=window
                                                                                                                                                                                                                                2024-11-25 11:14:16 UTC1369INData Raw: 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6f 74 50 72 65 76 69 65 77 44 61 74 61 22 29 3b 69 66 28 6e 65 77 20 52 65 67 45 78 70 28 22 5e 66 69 6c 65 3a 2f 2f 22 2c 22 69 22 29 2e 74 65 73 74 28 74 29 29 74 68 69 73 2e 6f 74 46 65 74 63 68 4f 66 66 6c 69 6e 65 46 69 6c 65 28 74 2c 69 29 3b 65 6c 73 65 20 69 66 28 30 3c 3d 74 2e 69 6e 64 65 78 4f 66 28 22 2f 63 6f 6e 73 65 6e 74 2f 22 29 26 26 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 26 26 6f 29 7b 6f 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 6f 29 2e 64 6f 6d 61 69 6e 4a 73 6f 6e 3b 69 28 6f 29 7d 65 6c 73 65 7b 6c 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 2e 70 75 73 68 28 74 29 3b 76 61 72 20 73 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b
                                                                                                                                                                                                                                Data Ascii: dow.sessionStorage.getItem("otPreviewData");if(new RegExp("^file://","i").test(t))this.otFetchOfflineFile(t,i);else if(0<=t.indexOf("/consent/")&&this.previewMode&&o){o=JSON.parse(o).domainJson;i(o)}else{l.mobileOnlineURL.push(t);var s=new XMLHttpRequest;
                                                                                                                                                                                                                                2024-11-25 11:14:16 UTC1369INData Raw: 72 3d 61 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 30 3b 75 3c 74 2e 52 75 6c 65 53 65 74 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 69 66 28 21 30 3d 3d 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 47 6c 6f 62 61 6c 29 6e 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 65 6c 73 65 7b 76 61 72 20 70 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 53 74 61 74 65 73 3b 69 66 28 70 5b 72 5d 26 26 30 3c 3d 70 5b 72 5d 2e 69 6e 64 65 78 4f 66 28 73 29 29 7b 69 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 62 72 65 61 6b 7d 30 3c 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 43 6f 75 6e 74 72 69 65 73 2e 69 6e 64 65 78 4f 66 28 72 29 26 26 28 65 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 29 7d 72 65 74 75 72 6e 20 69 7c 7c 65 7c 7c 6e 7d 2c 66 2e 70 72 6f 74 6f
                                                                                                                                                                                                                                Data Ascii: r=a.country.toLowerCase(),u=0;u<t.RuleSet.length;u++)if(!0===t.RuleSet[u].Global)n=t.RuleSet[u];else{var p=t.RuleSet[u].States;if(p[r]&&0<=p[r].indexOf(s)){i=t.RuleSet[u];break}0<=t.RuleSet[u].Countries.indexOf(r)&&(e=t.RuleSet[u])}return i||e||n},f.proto


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                11192.168.2.1649718217.79.188.114436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:16 UTC353OUTGET /js/srp.js HTTP/1.1
                                                                                                                                                                                                                                Host: imagesrv.adition.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:17 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                ETag: "1916813301"
                                                                                                                                                                                                                                Last-Modified: Thu, 23 May 2024 14:24:37 GMT
                                                                                                                                                                                                                                Content-Length: 87160
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:16 GMT
                                                                                                                                                                                                                                2024-11-25 11:14:17 UTC16128INData Raw: 69 66 28 21 41 64 69 74 69 6f 6e 5f 45 6e 76 69 72 6f 6e 6d 65 6e 74 29 7b 76 61 72 20 41 64 69 74 69 6f 6e 5f 45 6e 76 69 72 6f 6e 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 74 68 69 73 3d 7b 7d 3b 76 61 72 20 65 6e 76 3d 7b 72 65 66 3a 66 61 6c 73 65 2c 6f 73 3a 66 61 6c 73 65 2c 62 72 6f 77 73 65 72 3a 66 61 6c 73 65 2c 73 63 72 65 65 6e 5f 72 65 73 3a 66 61 6c 73 65 2c 66 6c 61 73 68 3a 66 61 6c 73 65 2c 70 72 66 3a 66 61 6c 73 65 2c 69 66 72 61 6d 65 3a 66 61 6c 73 65 2c 63 62 5f 69 6e 69 74 69 61 6c 69 7a 65 64 3a 66 61 6c 73 65 2c 6c 6f 63 61 74 69 6f 6e 3a 66 61 6c 73 65 2c 75 73 65 72 5f 61 67 65 6e 74 3a 66 61 6c 73 65 7d 3b 76 61 72 20 62 72 73 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65
                                                                                                                                                                                                                                Data Ascii: if(!Adition_Environment){var Adition_Environment=function(){var _this={};var env={ref:false,os:false,browser:false,screen_res:false,flash:false,prf:false,iframe:false,cb_initialized:false,location:false,user_agent:false};var brs=navigator.userAgent.toLowe
                                                                                                                                                                                                                                2024-11-25 11:14:17 UTC16384INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 64 6f 6d 45 6c 65 6d 65 6e 74 29 3b 69 66 28 64 6f 6d 45 6c 65 6d 65 6e 74 26 26 64 6f 6d 45 6c 65 6d 65 6e 74 2e 6e 6f 64 65 4e 61 6d 65 29 7b 76 61 72 20 66 6c 53 74 72 3d 41 64 69 74 69 6f 6e 5f 45 6e 76 69 72 6f 6e 6d 65 6e 74 2e 67 65 74 42 72 6f 77 73 65 72 28 29 3d 3d 31 31 7c 7c 41 64 69 74 69 6f 6e 5f 45 6e 76 69 72 6f 6e 6d 65 6e 74 2e 67 65 74 42 72 6f 77 73 65 72 28 29 3d 3d 36 3f 27 65 6d 62 65 64 27 3a 27 6f 62 6a 65 63 74 27 3b 69 66 28 64 6f 6d 45 6c 65 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 66 6c 53 74 72 29 2e 6c 65 6e 67 74 68 3d 3d 31 29 64 6f 6d 45 6c 65 6d 65 6e 74 3d 64 6f 6d 45 6c 65 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61
                                                                                                                                                                                                                                Data Ascii: etElementById(domElement);if(domElement&&domElement.nodeName){var flStr=Adition_Environment.getBrowser()==11||Adition_Environment.getBrowser()==6?'embed':'object';if(domElement.getElementsByTagName(flStr).length==1)domElement=domElement.getElementsByTagNa
                                                                                                                                                                                                                                2024-11-25 11:14:17 UTC16384INData Raw: 67 64 70 72 26 26 61 2e 5f 61 75 74 2e 74 63 66 2e 73 65 74 47 64 70 72 28 63 2e 67 64 70 72 29 2c 76 6f 69 64 20 30 21 3d 3d 63 2e 67 64 70 72 43 6f 6e 73 65 6e 74 26 26 61 2e 5f 61 75 74 2e 74 63 66 2e 73 65 74 47 64 70 72 43 6f 6e 73 65 6e 74 28 63 2e 67 64 70 72 43 6f 6e 73 65 6e 74 29 2c 61 2e 5f 61 75 74 2e 61 64 53 65 72 76 65 72 44 6f 6d 61 69 6e 2e 73 65 74 41 64 73 65 72 76 65 72 44 6f 6d 61 69 6e 28 62 2e 67 65 74 41 64 46 61 72 6d 28 29 29 7d 63 61 74 63 68 28 6d 29 7b 7d 61 2e 5f 61 75 74 2e 67 65 74 55 73 65 72 49 44 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 65 2e 75 6e 44 65 66 65 72 28 64 29 26 26 64 28 29 7d 2c 21 30 2c 31 3d 3d 3d 63 2e 6e 6f 43 6f 6f 6b 69 65 73 29 7d 7d 29 3b 0a 76 3d 68 28 6d 2c 64 29 3b 72 26 26 28 70 3d 6e 65 77 20 72
                                                                                                                                                                                                                                Data Ascii: gdpr&&a._aut.tcf.setGdpr(c.gdpr),void 0!==c.gdprConsent&&a._aut.tcf.setGdprConsent(c.gdprConsent),a._aut.adServerDomain.setAdserverDomain(b.getAdFarm())}catch(m){}a._aut.getUserID(function(a){e.unDefer(d)&&d()},!0,1===c.noCookies)}});v=h(m,d);r&&(p=new r
                                                                                                                                                                                                                                2024-11-25 11:14:17 UTC16384INData Raw: 69 6f 6e 20 50 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 70 28 22 4e 6f 20 72 65 73 70 6f 6e 73 65 20 68 61 6e 64 6c 65 72 20 66 6f 75 6e 64 20 66 6f 72 20 61 64 73 65 72 76 65 72 20 72 65 73 70 6f 6e 73 65 20 77 69 74 68 20 72 65 71 75 65 73 74 49 64 20 27 22 2b 61 2b 22 27 22 2c 50 2e 63 6f 64 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 70 28 22 41 64 73 65 72 76 65 72 20 64 69 64 20 6e 6f 74 20 72 65 70 6c 79 20 6f 6e 20 72 65 71 75 65 73 74 20 27 22 2b 61 2b 22 27 20 66 6f 72 20 6d 6f 72 65 20 74 68 61 6e 20 22 2b 62 2b 27 20 6d 73 27 2c 6f 61 2e 63 6f 64 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 61 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 70 28 27 4a 73 6f 6e 50 20 73 79 6e 63 68 72 6f 6e 6f 75 73 20
                                                                                                                                                                                                                                Data Ascii: ion P(a){return new p("No response handler found for adserver response with requestId '"+a+"'",P.code)}function oa(a,b){return new p("Adserver did not reply on request '"+a+"' for more than "+b+' ms',oa.code)}function na(){return new p('JsonP synchronous
                                                                                                                                                                                                                                2024-11-25 11:14:17 UTC16384INData Raw: 65 6e 74 5f 73 65 72 76 69 63 65 27 29 29 3b 6e 28 61 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 63 5b 62 5d 3f 65 2e 69 6e 6a 65 63 74 4d 65 74 68 6f 64 28 62 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 29 3a 21 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 75 6e 63 74 69 6f 6e 7c 7c 65 2e 69 6e 6a 65 63 74 4d 65 74 68 6f 64 28 62 29 7d 29 7d 29 28 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 62 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 2c 66 2c 6b 3b 74 68 69 73 2e 63 72 65 61 74 65 4d 6f 64 75 6c 65 73 4d 61 6e 61 67 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 4f 62 28 61 2c 65 2c 66 2c 63 29 7d 3b 74 68 69 73 2e 63 72 65 61 74 65 4d 6f 64 75 6c 65 73 4d 61 6e 61 67 65 72 41 50 49 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                Data Ascii: ent_service'));n(a,function(a,b){c[b]?e.injectMethod(b,function(a){return a}):!a instanceof Function||e.injectMethod(b)})})()}function Nb(a,b,c,d){var e,f,k;this.createModulesManager=function(){return new Ob(a,e,f,c)};this.createModulesManagerAPI=function
                                                                                                                                                                                                                                2024-11-25 11:14:17 UTC5496INData Raw: 6f 6e 28 61 2c 62 29 7b 64 2e 70 75 73 68 28 62 2b 27 3a 27 2b 61 29 7d 29 3b 62 2b 3d 27 26 27 2b 63 2b 27 3d 27 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 2e 6a 6f 69 6e 28 27 2c 27 29 29 7d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 6e 28 61 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 62 2e 70 75 73 68 28 63 2b 27 3d 27 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 29 7d 29 3b 72 65 74 75 72 6e 20 62 2e 6a 6f 69 6e 28 27 26 27 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 69 64 2c 64 3d 7b 5f 79 6c 5f 61 64 73 6c 6f 74 49 64 3a 42 2e 74 72 61 6e 73 66 6f 72 6d 50 72 6f 66 69 6c 65 56 61 6c 75 65 28 63 29 2c 5f 79 6c 5f 63
                                                                                                                                                                                                                                Data Ascii: on(a,b){d.push(b+':'+a)});b+='&'+c+'='+encodeURIComponent(d.join(','))});return b}function k(a){var b=[];n(a,function(a,c){b.push(c+'='+encodeURIComponent(a))});return b.join('&')}function g(a,b){var c=a.id,d={_yl_adslotId:B.transformProfileValue(c),_yl_c


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                12192.168.2.1649719172.64.155.1194436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:17 UTC433OUTGET /consent/01900ca0-71bc-7773-b236-fdeaaed10440/01900ca0-71bc-7773-b236-fdeaaed10440.json HTTP/1.1
                                                                                                                                                                                                                                Host: cdn-ukwest.onetrust.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:17 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:17 GMT
                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                CF-Ray: 8e8136db79058cca-EWR
                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                Last-Modified: Fri, 19 Jul 2024 12:45:12 GMT
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                Content-MD5: 2bjdhH0ICVhqU3o7eMYW1Q==
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-request-id: 9e7ea980-a01e-0033-3ad8-3c0858000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                2024-11-25 11:14:17 UTC552INData Raw: 31 31 63 39 0d 0a 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 53 61 6d 65 53 69 74 65 4e 6f 6e 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 50 52 4f 44 55 43 54 49 4f 4e 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 32 30 32 34 30 37 2e 31 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 30 31 39 30
                                                                                                                                                                                                                                Data Ascii: 11c9{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202407.1.0","OptanonDataJSON":"0190
                                                                                                                                                                                                                                2024-11-25 11:14:17 UTC1369INData Raw: 22 6e 6f 22 2c 22 64 65 22 2c 22 66 69 22 2c 22 62 65 22 2c 22 70 74 22 2c 22 62 67 22 2c 22 64 6b 22 2c 22 6c 74 22 2c 22 6c 75 22 2c 22 68 72 22 2c 22 6c 76 22 2c 22 66 72 22 2c 22 68 75 22 2c 22 73 65 22 2c 22 6d 63 22 2c 22 73 69 22 2c 22 73 6b 22 2c 22 6d 66 22 2c 22 73 6d 22 2c 22 79 74 22 2c 22 69 65 22 2c 22 67 66 22 2c 22 65 65 22 2c 22 6d 71 22 2c 22 6d 74 22 2c 22 67 70 22 2c 22 69 73 22 2c 22 67 72 22 2c 22 69 74 22 2c 22 65 73 22 2c 22 72 65 22 2c 22 61 74 22 2c 22 63 79 22 2c 22 63 7a 22 2c 22 61 78 22 2c 22 70 6c 22 2c 22 6c 69 22 2c 22 72 6f 22 2c 22 6e 6c 22 5d 2c 22 53 74 61 74 65 73 22 3a 7b 7d 2c 22 4c 61 6e 67 75 61 67 65 53 77 69 74 63 68 65 72 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 7b 22 64 65 66 61 75 6c 74 22 3a 22 65 6e 22 7d 2c
                                                                                                                                                                                                                                Data Ascii: "no","de","fi","be","pt","bg","dk","lt","lu","hr","lv","fr","hu","se","mc","si","sk","mf","sm","yt","ie","gf","ee","mq","mt","gp","is","gr","it","es","re","at","cy","cz","ax","pl","li","ro","nl"],"States":{},"LanguageSwitcherPlaceholder":{"default":"en"},
                                                                                                                                                                                                                                2024-11-25 11:14:17 UTC1369INData Raw: 65 22 2c 22 7a 77 22 2c 22 6a 6d 22 2c 22 6a 6f 22 2c 22 6a 70 22 2c 22 6b 65 22 2c 22 6b 67 22 2c 22 6b 68 22 2c 22 6b 69 22 2c 22 6b 6d 22 2c 22 6b 6e 22 2c 22 6b 70 22 2c 22 6b 72 22 2c 22 6b 77 22 2c 22 6b 79 22 2c 22 6b 7a 22 2c 22 6c 61 22 2c 22 6c 62 22 2c 22 6c 63 22 2c 22 6c 6b 22 2c 22 6c 72 22 2c 22 6c 73 22 2c 22 6c 79 22 2c 22 6d 61 22 2c 22 6d 64 22 2c 22 6d 65 22 2c 22 6d 67 22 2c 22 6d 68 22 2c 22 6d 6b 22 2c 22 6d 6c 22 2c 22 6d 6d 22 2c 22 6d 6e 22 2c 22 6d 6f 22 2c 22 6d 70 22 2c 22 6d 72 22 2c 22 6d 73 22 2c 22 6d 75 22 2c 22 6d 76 22 2c 22 6d 77 22 2c 22 6d 78 22 2c 22 6d 79 22 2c 22 6d 7a 22 2c 22 6e 61 22 2c 22 6e 63 22 2c 22 6e 65 22 2c 22 6e 66 22 2c 22 6e 67 22 2c 22 6e 69 22 2c 22 6e 70 22 2c 22 6e 72 22 2c 22 6e 75 22 2c 22 6e
                                                                                                                                                                                                                                Data Ascii: e","zw","jm","jo","jp","ke","kg","kh","ki","km","kn","kp","kr","kw","ky","kz","la","lb","lc","lk","lr","ls","ly","ma","md","me","mg","mh","mk","ml","mm","mn","mo","mp","mr","ms","mu","mv","mw","mx","my","mz","na","nc","ne","nf","ng","ni","np","nr","nu","n
                                                                                                                                                                                                                                2024-11-25 11:14:17 UTC1271INData Raw: 39 54 31 32 3a 34 35 3a 31 31 2e 37 34 39 32 39 32 32 32 39 22 2c 22 75 70 64 61 74 65 64 54 69 6d 65 22 3a 22 32 30 32 34 2d 30 37 2d 31 39 54 31 32 3a 34 35 3a 31 31 2e 37 34 39 32 39 34 38 34 34 22 2c 22 63 6d 70 49 64 22 3a 22 32 38 22 2c 22 63 6d 70 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c 22 63 6f 6e 73 65 6e 74 53 63 72 65 65 6e 22 3a 22 31 22 2c 22 63 6f 6e 73 65 6e 74 4c 61 6e 67 75 61 67 65 22 3a 6e 75 6c 6c 2c 22 76 65 6e 64 6f 72 4c 69 73 74 56 65 72 73 69 6f 6e 22 3a 30 2c 22 6d 61 78 56 65 6e 64 6f 72 49 64 22 3a 30 2c 22 65 6e 63 6f 64 69 6e 67 54 79 70 65 22 3a 22 30 22 2c 22 67 6c 6f 62 61 6c 56 65 6e 64 6f 72 4c 69 73 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 75 6b 77 65 73 74 2e 6f 6e 65 74 72 75 73 74 2e 63 6f 6d 2f 76 65
                                                                                                                                                                                                                                Data Ascii: 9T12:45:11.749292229","updatedTime":"2024-07-19T12:45:11.749294844","cmpId":"28","cmpVersion":"1","consentScreen":"1","consentLanguage":null,"vendorListVersion":0,"maxVendorId":0,"encodingType":"0","globalVendorListUrl":"https://cdn-ukwest.onetrust.com/ve
                                                                                                                                                                                                                                2024-11-25 11:14:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                13192.168.2.1649720172.64.155.1194436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:17 UTC591OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                                Host: geolocation.onetrust.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                accept: application/json
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:17 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:17 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Content-Length: 69
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8e8136dcabe40f5b-EWR
                                                                                                                                                                                                                                2024-11-25 11:14:17 UTC69INData Raw: 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 59 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d
                                                                                                                                                                                                                                Data Ascii: {"country":"US","state":"NY","stateName":"New York","continent":"NA"}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                14192.168.2.164972120.109.210.53443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:18 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=prrkK6YptelYzTk&MD=W8uhGpfb HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                2024-11-25 11:14:18 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                MS-CorrelationId: 186a3c62-b623-4510-8a31-a3a9ba6623b7
                                                                                                                                                                                                                                MS-RequestId: ce1b02e3-36e1-4c91-8b79-d0f49cc7aa19
                                                                                                                                                                                                                                MS-CV: Dow2PBVFikyfEOUu.0
                                                                                                                                                                                                                                X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:17 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 24490
                                                                                                                                                                                                                                2024-11-25 11:14:18 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                2024-11-25 11:14:18 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                15192.168.2.164972213.227.8.1264436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:18 UTC340OUTGET /v3/ HTTP/1.1
                                                                                                                                                                                                                                Host: js.stripe.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:20 UTC714INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                Content-Length: 706897
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:21 GMT
                                                                                                                                                                                                                                Last-Modified: Fri, 22 Nov 2024 21:41:06 GMT
                                                                                                                                                                                                                                Etag: "6e6aa18a6a1c8fc6505abce0d5526dab"
                                                                                                                                                                                                                                Cache-Control: max-age=60
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Server: Cloudfront
                                                                                                                                                                                                                                Via: 1.1 5463c8daa4ccc5752a42a4b281a8fb10.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                X-Amz-Cf-Id: duheTZQ_HFcvOlEjirnJfZ596ogePZl8LB5LamtHqbrqArufg4N4AA==
                                                                                                                                                                                                                                2024-11-25 11:14:20 UTC14588INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 3d 6f 5b 74 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6f 5b 74 5d 3d 7b 69 64 3a 74 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 72 5b 74 5d 28 69 2c 69 2e 65 78 70 6f 72 74 73 2c 65 29 2c 69 2e 6c 6f 61 64 65 64 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 74 2c 6e 2c 72 3d 7b 37 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 2e 6c 65 6e 67 74 68 7c 7c 28 61 28 29 2c 21 30 29 2c 6c 5b 6c 2e 6c 65 6e 67 74 68 5d 3d 65 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                Data Ascii: !function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var i=o[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,e),i.loaded=!0,i.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(a(),!0),l[l.length]=e}function
                                                                                                                                                                                                                                2024-11-25 11:14:20 UTC2097INData Raw: 6f 6d 70 6c 65 74 69 6f 6e 26 26 74 3f 22 59 6f 75 20 70 61 73 73 65 64 20 61 6e 20 60 6f 6e 43 6f 6d 70 6c 65 74 65 60 20 68 61 6e 64 6c 65 72 20 66 6f 72 20 61 20 73 65 73 73 69 6f 6e 20 74 68 61 74 20 68 61 73 20 60 72 65 64 69 72 65 63 74 5f 6f 6e 5f 63 6f 6d 70 6c 65 74 69 6f 6e 3a 20 61 6c 77 61 79 73 60 2e 20 54 68 69 73 20 60 6f 6e 43 6f 6d 70 6c 65 74 65 60 20 68 61 6e 64 6c 65 72 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 63 61 6c 6c 65 64 2e 22 3a 6e 75 6c 6c 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 7c 7c 21 65 2e 74 79 70 65 7c 7c 22 61 63 63 65 70 74 22 21 3d 3d 65 2e 74 79 70 65 26 26 22 72 65 6a 65 63 74 22 21 3d 3d 65 2e 74 79 70 65 7c 7c 22 72 65 6a 65 63 74 22 3d 3d 3d 65 2e 74 79 70 65 26 26
                                                                                                                                                                                                                                Data Ascii: ompletion&&t?"You passed an `onComplete` handler for a session that has `redirect_on_completion: always`. This `onComplete` handler will never be called.":null},u=function(e,t){if(null==e||!e.type||"accept"!==e.type&&"reject"!==e.type||"reject"===e.type&&
                                                                                                                                                                                                                                2024-11-25 11:14:21 UTC16384INData Raw: 29 28 22 66 75 6c 6c 22 2c 22 73 70 6c 69 74 22 2c 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 29 29 7d 29 2c 6d 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 6c 69 6e 65 31 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 6c 69 6e 65 32 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 63 69 74 79 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 73 74 61 74 65 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 63 6f 75 6e 74 72 79 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 70 6f 73 74 61 6c 5f 63 6f 64 65 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 7d 29 2c 66 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 6e 61 6d 65 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 61 64 64 72 65 73 73 3a 28 30 2c 72 2e 6a 74 29 28 28 30 2c 72 2e 6d 43 29 28 6d 29 29 2c
                                                                                                                                                                                                                                Data Ascii: )("full","split","organization"))}),m=Object.freeze({line1:(0,r.jt)(r.Z_),line2:(0,r.jt)(r.Z_),city:(0,r.jt)(r.Z_),state:(0,r.jt)(r.Z_),country:(0,r.jt)(r.Z_),postal_code:(0,r.jt)(r.Z_)}),f=Object.freeze({name:(0,r.jt)(r.Z_),address:(0,r.jt)((0,r.mC)(m)),
                                                                                                                                                                                                                                2024-11-25 11:14:21 UTC1024INData Raw: 6f 5f 70 61 79 22 2c 75 29 2c 28 30 2c 6f 2e 5a 29 28 72 2c 22 61 6d 61 7a 6f 6e 5f 70 61 79 22 2c 73 29 2c 72 29 7d 2c 33 35 31 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 72 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 48 7d 2c 6c 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 65 7d 2c 50 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 65 7d 2c 6c 48 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 65 7d 2c 6f 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 65 7d 2c 61 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 7d 2c 75 55 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 65 7d 7d
                                                                                                                                                                                                                                Data Ascii: o_pay",u),(0,o.Z)(r,"amazon_pay",s),r)},3514:function(e,t,n){"use strict";n.d(t,{r4:function(){return H},lK:function(){return se},PY:function(){return ce},lH:function(){return ue},oN:function(){return te},a1:function(){return ne},uU:function(){return re}}
                                                                                                                                                                                                                                2024-11-25 11:14:21 UTC16384INData Raw: 51 29 29 29 7d 29 29 29 2c 68 3d 28 28 30 2c 6d 2e 66 66 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 72 6f 6c 6c 6f 75 74 43 6f 6e 66 69 67 7d 29 29 2c 66 2e 48 2c 6e 28 39 36 32 30 29 29 2c 79 3d 6e 28 38 32 32 39 29 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 61 70 70 6c 65 5f 70 61 79 5f 69 6e 6e 65 72 22 3d 3d 3d 65 7c 7c 22 61 70 70 6c 65 5f 70 61 79 5f 6f 75 74 65 72 22 3d 3d 3d 65 7c 7c 22 61 70 70 6c 65 50 61 79 4f 75 74 65 72 22 3d 3d 3d 65 7c 7c 22 61 70 70 6c 65 50 61 79 49 6e 6e 65 72 22 3d 3d 3d 65 7d 2c 67 3d 5b 22 6c 69 6e 65 49 74 65 6d 73 22 5d 2c 62 3d 28 30 2c 61 2e 6d 43 29 28 7b 69 73 45 6c 69 67 69 62 6c 65 3a 61 2e 58 67 2c 74 79 70 65 3a 61 2e 6b 77 2e 61 70 70 6c 79 28 76 6f
                                                                                                                                                                                                                                Data Ascii: Q)))}))),h=((0,m.ff)((function(e,t){return t.rolloutConfig})),f.H,n(9620)),y=n(8229),v=function(e){return"apple_pay_inner"===e||"apple_pay_outer"===e||"applePayOuter"===e||"applePayInner"===e},g=["lineItems"],b=(0,a.mC)({isEligible:a.Xg,type:a.kw.apply(vo
                                                                                                                                                                                                                                2024-11-25 11:14:21 UTC1024INData Raw: 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 55 4e 49 4f 4e 50 41 59 2c 73 2e 72 4d 2e 4a 43 42 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c
                                                                                                                                                                                                                                Data Ascii: s.rM.VISA,s.rM.MASTERCARD,s.rM.AMEX,s.rM.VISA,s.rM.MASTERCARD,s.rM.VISA,s.rM.MASTERCARD,s.rM.UNIONPAY,s.rM.JCB,s.rM.AMEX,s.rM.MASTERCARD,s.rM.VISA,s.rM.AMEX,s.rM.VISA,s.rM.MASTERCARD,s.rM.AMEX,s.rM.VISA,s.rM.MASTERCARD,s.rM.VISA,s.rM.MASTERCARD,s.rM.VISA,
                                                                                                                                                                                                                                2024-11-25 11:14:21 UTC16384INData Raw: 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 55 4e 49 4f 4e 50 41 59 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 44 49 4e 45 52 53 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43
                                                                                                                                                                                                                                Data Ascii: ,s.rM.MASTERCARD,s.rM.VISA,s.rM.VISA,s.rM.MASTERCARD,s.rM.AMEX,s.rM.VISA,s.rM.VISA,s.rM.VISA,s.rM.MASTERCARD,s.rM.MASTERCARD,s.rM.VISA,s.rM.AMEX,s.rM.UNIONPAY,s.rM.VISA,s.rM.MASTERCARD,s.rM.AMEX,s.rM.VISA,s.rM.MASTERCARD,s.rM.DINERS,s.rM.VISA,s.rM.MASTERC
                                                                                                                                                                                                                                2024-11-25 11:14:21 UTC1024INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 6c 6f 67 67 65 72 2e 6c 6f 67 28 65 2c 28 30 2c 69 2e 5a 29 28 28 30 2c 69 2e 5a 29 28 7b 7d 2c 74 29 2c 7b 7d 2c 7b 73 69 74 65 5f 6b 65 79 3a 74 68 69 73 2e 73 69 74 65 4b 65 79 7d 29 29 7d 7d 2c 7b 6b 65 79 3a 22 73 74 61 72 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 3f 74 68 69 73 2e 70 72 65 6c 6f 61 64 28 35 29 3a 74 68 69 73 2e 6c 6f 67 28 22 63 61 70 74 63 68 61 2e 70 61 73 73 69 76 65 2e 65 72 72 6f 72 22 2c 7b 72 65 61 73 6f 6e 3a 22 70 72 65 6c 6f 61 64 5f 6e 6f 74 5f 6d 6f 75 6e 74 65 64 22 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 63 6f 6e 73 75 6d 65 54 6f 6b 65 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 72 65 73 6f 6c 76
                                                                                                                                                                                                                                Data Ascii: :function(e,t){this.logger.log(e,(0,i.Z)((0,i.Z)({},t),{},{site_key:this.siteKey}))}},{key:"start",value:function(){r?this.preload(5):this.log("captcha.passive.error",{reason:"preload_not_mounted"})}},{key:"consumeToken",value:function(){var e=this.resolv
                                                                                                                                                                                                                                2024-11-25 11:14:22 UTC16384INData Raw: 22 29 29 7d 29 2c 75 29 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 2e 67 65 74 45 6c 61 70 73 65 64 54 69 6d 65 28 29 3e 3d 75 29 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 73 29 3b 65 6c 73 65 7b 76 61 72 20 64 3d 65 3f 5f 5b 65 5d 3a 6e 75 6c 6c 3b 72 26 26 64 3f 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 73 29 2c 64 2e 63 6f 6e 73 75 6d 65 54 6f 6b 65 6e 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6c 29 2c 61 28 65 29 7d 29 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6c 29 2c 63 28 65 29 7d 29 29 2e 66 69 6e 61 6c 6c 79 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 2e 70 72 65 6c 6f 61 64 4e 65 78 74 54 6f 6b 65 6e 26 26 62 28 65
                                                                                                                                                                                                                                Data Ascii: "))}),u),d=function(){if(i.getElapsedTime()>=u)clearInterval(s);else{var d=e?_[e]:null;r&&d?(clearInterval(s),d.consumeToken().then((function(e){clearTimeout(l),a(e)})).catch((function(e){clearTimeout(l),c(e)})).finally((function(){o.preloadNextToken&&b(e
                                                                                                                                                                                                                                2024-11-25 11:14:22 UTC1024INData Raw: 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 73 28 65 2c 74 7c 7c 74 68 69 73 26 26 74 68 69 73 2e 5f 63 6f 6e 74 72 6f 6c 6c 65 72 2c 21 31 2c 6e 29 7d 7d 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 2c 69 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 6f 2c 69 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 73 28 65 2c 74 7c 7c 74 68 69 73 26 26 74 68 69 73 2e 5f 63 6f 6e 74 72 6f 6c 6c 65 72 2c 21 31 2c 6e 29 7d 7d 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 66 6f 72 28 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6f 3d 6e 65 77
                                                                                                                                                                                                                                Data Ascii: )}catch(e){return s(e,t||this&&this._controller,!1,n)}}},p=function(e,t,n){return function(r,o,i){try{return e.call(this,r,o,i)}catch(e){return s(e,t||this&&this._controller,!1,n)}}},m=function(e,t,n){return function(){try{for(var r=arguments.length,o=new


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                16192.168.2.1649723172.64.155.1194436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:19 UTC587OUTGET /scripttemplates/202407.1.0/otBannerSdk.js HTTP/1.1
                                                                                                                                                                                                                                Host: cdn-ukwest.onetrust.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:19 UTC830INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:19 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-MD5: OB5ZPaM1F+xqSvW4fnjknQ==
                                                                                                                                                                                                                                Last-Modified: Tue, 16 Jul 2024 22:38:49 GMT
                                                                                                                                                                                                                                x-ms-request-id: d7dd661f-401e-002b-3dd8-3cd73f000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                Age: 79297
                                                                                                                                                                                                                                Expires: Tue, 26 Nov 2024 11:14:19 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8e8136e71aec15bb-EWR
                                                                                                                                                                                                                                2024-11-25 11:14:19 UTC539INData Raw: 37 63 36 32 0d 0a 2f 2a 2a 20 0a 20 2a 20 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 0a 20 2a 20 76 32 30 32 34 30 37 2e 31 2e 30 0a 20 2a 20 62 79 20 4f 6e 65 54 72 75 73 74 20 4c 4c 43 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 78 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 78 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e
                                                                                                                                                                                                                                Data Ascii: 7c62/** * onetrust-banner-sdk * v202407.1.0 * by OneTrust LLC * Copyright 2024 */!function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in
                                                                                                                                                                                                                                2024-11-25 11:14:19 UTC1369INData Raw: 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6f 29 7d 76 61 72 20 48 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 52 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 3c 6e 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 72 29 26 26 28 65 5b 72 5d 3d 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 73
                                                                                                                                                                                                                                Data Ascii: rototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s
                                                                                                                                                                                                                                2024-11-25 11:14:19 UTC1369INData Raw: 74 3b 65 6c 73 65 7b 69 66 28 21 28 61 26 26 6c 2e 6c 61 62 65 6c 3c 61 5b 32 5d 29 29 7b 61 5b 32 5d 26 26 6c 2e 6f 70 73 2e 70 6f 70 28 29 2c 6c 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 6c 2e 6c 61 62 65 6c 3d 61 5b 32 5d 2c 6c 2e 6f 70 73 2e 70 75 73 68 28 74 29 7d 7d 74 3d 72 2e 63 61 6c 6c 28 6e 2c 6c 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 5b 36 2c 65 5d 2c 73 3d 30 7d 66 69 6e 61 6c 6c 79 7b 69 3d 61 3d 30 7d 69 66 28 35 26 74 5b 30 5d 29 74 68 72 6f 77 20 74 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 74 5b 30 5d 3f 74 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 2c 74 3d 30 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                Data Ascii: t;else{if(!(a&&l.label<a[2])){a[2]&&l.ops.pop(),l.trys.pop();continue}l.label=a[2],l.ops.push(t)}}t=r.call(n,l)}catch(e){t=[6,e],s=0}finally{i=a=0}if(5&t[0])throw t[1];return{value:t[0]?t[1]:void 0,done:!0}}}}function M(){for(var e=0,t=0,o=arguments.lengt
                                                                                                                                                                                                                                2024-11-25 11:14:19 UTC1369INData Raw: 68 65 6e 3b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 7a 29 72 65 74 75 72 6e 20 74 2e 5f 73 74 61 74 65 3d 33 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 76 6f 69 64 20 4a 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 29 72 65 74 75 72 6e 20 76 6f 69 64 20 51 28 28 6e 3d 6f 2c 72 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 61 70 70 6c 79 28 72 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 4a 28 74 29 7d 63 61 74 63 68 28 65 29 7b 59 28 74 2c 65 29 7d 76 61 72 20 6e 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 59 28 65 2c 74 29 7b 65 2e 5f 73 74 61 74 65 3d 32 2c 65 2e 5f 76 61 6c 75 65 3d 74 2c 4a 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 65 29 7b 32 3d
                                                                                                                                                                                                                                Data Ascii: hen;if(e instanceof z)return t._state=3,t._value=e,void J(t);if("function"==typeof o)return void Q((n=o,r=e,function(){n.apply(r,arguments)}),t)}t._state=1,t._value=e,J(t)}catch(e){Y(t,e)}var n,r}function Y(e,t){e._state=2,e._value=t,J(e)}function J(e){2=
                                                                                                                                                                                                                                2024-11-25 11:14:19 UTC1369INData Raw: 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6e 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 6f 2c 65 29 7d 2c 69 29 7d 73 5b 6f 5d 3d 65 2c 30 3d 3d 2d 2d 61 26 26 72 28 73 29 7d 63 61 74 63 68 28 65 29 7b 69 28 65 29 7d 7d 28 65 2c 73 5b 65 5d 29 7d 29 7d 2c 7a 2e 72 65 73 6f 6c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 7a 3f 74 3a 6e 65 77 20 7a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 7d 2c 7a 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 7a 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 28 6f 29
                                                                                                                                                                                                                                Data Ascii: on"==typeof n)return void n.call(e,function(e){t(o,e)},i)}s[o]=e,0==--a&&r(s)}catch(e){i(e)}}(e,s[e])})},z.resolve=function(t){return t&&"object"==typeof t&&t.constructor===z?t:new z(function(e){e(t)})},z.reject=function(o){return new z(function(e,t){t(o)
                                                                                                                                                                                                                                2024-11-25 11:14:19 UTC1369INData Raw: 74 75 72 6e 21 31 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 45 6e 64 73 57 69 74 68 50 6f 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 64 73 57 69 74 68 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 3e 74 68 69 73 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 29 2c 74 68 69 73 2e 73 75 62 73 74 72 69 6e 67 28 74 2d 65 2e 6c 65 6e 67 74 68 2c 74
                                                                                                                                                                                                                                Data Ascii: turn!1},writable:!0,configurable:!0})},Z.prototype.initEndsWithPoly=function(){String.prototype.endsWith||Object.defineProperty(String.prototype,"endsWith",{value:function(e,t){return(void 0===t||t>this.length)&&(t=this.length),this.substring(t-e.length,t
                                                                                                                                                                                                                                2024-11-25 11:14:19 UTC1369INData Raw: 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 41 72 72 61 79 46 69 6c 6c 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 6c 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 74 68 69 73 20 69 73 20 6e 75 6c 6c 20 6f 72 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 4f 62 6a 65 63 74 28 74 68 69 73 29 2c 6f 3d 74 2e 6c 65 6e 67 74 68 3e 3e 3e 30 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3e 3e 30
                                                                                                                                                                                                                                Data Ascii: })},Z.prototype.initArrayFillPolyfill=function(){Array.prototype.fill||Object.defineProperty(Array.prototype,"fill",{value:function(e){if(null==this)throw new TypeError("this is null or not defined");for(var t=Object(this),o=t.length>>>0,n=arguments[1]>>0
                                                                                                                                                                                                                                2024-11-25 11:14:19 UTC1369INData Raw: 72 53 61 76 65 53 65 74 74 69 6e 67 73 22 2c 65 5b 65 2e 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 3d 36 5d 3d 22 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 22 2c 28 65 3d 65 65 3d 65 65 7c 7c 7b 7d 29 5b 65 2e 42 61 6e 6e 65 72 3d 31 5d 3d 22 42 61 6e 6e 65 72 22 2c 65 5b 65 2e 50 43 3d 32 5d 3d 22 50 43 22 2c 65 5b 65 2e 41 50 49 3d 33 5d 3d 22 41 50 49 22 2c 28 65 3d 74 65 3d 74 65 7c 7c 7b 7d 29 2e 41 63 63 65 70 74 41 6c 6c 3d 22 41 63 63 65 70 74 41 6c 6c 22 2c 65 2e 52 65 6a 65 63 74 41 6c 6c 3d 22 52 65 6a 65 63 74 41 6c 6c 22 2c 65 2e 55 70 64 61 74 65 43 6f 6e 73 65 6e 74 3d 22 55 70 64 61 74 65 43 6f 6e 73 65 6e 74 22 2c 28 65 3d 6f 65 3d 6f 65 7c 7c
                                                                                                                                                                                                                                Data Ascii: rSaveSettings",e[e.ContinueWithoutAcceptingButton=6]="ContinueWithoutAcceptingButton",(e=ee=ee||{})[e.Banner=1]="Banner",e[e.PC=2]="PC",e[e.API=3]="API",(e=te=te||{}).AcceptAll="AcceptAll",e.RejectAll="RejectAll",e.UpdateConsent="UpdateConsent",(e=oe=oe||
                                                                                                                                                                                                                                2024-11-25 11:14:19 UTC1369INData Raw: 5d 3d 34 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 41 6c 6c 6f 77 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 5d 3d 35 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 5d 3d 36 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 2c 65 5b 65 5b 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 5d 3d 37 5d 3d 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 2c 28 65 3d 68 65 3d 68 65 7c 7c 7b 7d 29 2e 41 63 74 69 76 65 3d 22 31 22 2c 65 2e 49
                                                                                                                                                                                                                                Data Ascii: ]=4]="Preference Center - Allow All",e[e["Preference Center - Reject All"]=5]="Preference Center - Reject All",e[e["Preference Center - Confirm"]=6]="Preference Center - Confirm",e[e["GPC value changed"]=7]="GPC value changed",(e=he=he||{}).Active="1",e.I
                                                                                                                                                                                                                                2024-11-25 11:14:19 UTC1369INData Raw: 6e 22 2c 65 2e 72 65 67 69 6f 6e 3d 22 72 65 67 69 6f 6e 22 2c 65 2e 77 61 69 74 5f 66 6f 72 5f 75 70 64 61 74 65 3d 22 77 61 69 74 5f 66 6f 72 5f 75 70 64 61 74 65 22 2c 28 65 3d 41 65 3d 41 65 7c 7c 7b 7d 29 2e 67 72 61 6e 74 65 64 3d 22 67 72 61 6e 74 65 64 22 2c 65 2e 64 65 6e 69 65 64 3d 22 64 65 6e 69 65 64 22 2c 30 2c 28 65 3d 49 65 3d 49 65 7c 7c 7b 7d 29 2e 4f 42 4a 45 43 54 5f 54 4f 5f 4c 49 3d 22 4f 62 6a 65 63 74 54 6f 4c 49 22 2c 65 2e 4c 49 5f 41 43 54 49 56 45 5f 49 46 5f 4c 45 47 41 4c 5f 42 41 53 49 53 3d 22 4c 49 41 63 74 69 76 65 49 66 4c 65 67 61 6c 42 61 73 69 73 22 2c 28 65 3d 4c 65 3d 4c 65 7c 7c 7b 7d 29 2e 63 6f 6f 6b 69 65 73 3d 22 63 6f 6f 6b 69 65 73 22 2c 65 2e 76 65 6e 64 6f 72 73 3d 22 76 65 6e 64 6f 72 73 22 2c 28 65 3d 5f
                                                                                                                                                                                                                                Data Ascii: n",e.region="region",e.wait_for_update="wait_for_update",(e=Ae=Ae||{}).granted="granted",e.denied="denied",0,(e=Ie=Ie||{}).OBJECT_TO_LI="ObjectToLI",e.LI_ACTIVE_IF_LEGAL_BASIS="LIActiveIfLegalBasis",(e=Le=Le||{}).cookies="cookies",e.vendors="vendors",(e=_


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                17192.168.2.1649724104.18.32.1374436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:19 UTC380OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                                Host: geolocation.onetrust.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:19 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:19 GMT
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 80
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8e8136e7f88941e9-EWR
                                                                                                                                                                                                                                2024-11-25 11:14:19 UTC80INData Raw: 6a 73 6f 6e 46 65 65 64 28 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 59 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d 29 3b
                                                                                                                                                                                                                                Data Ascii: jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                18192.168.2.1649725108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:21 UTC574OUTGET /_nuxt/style.V3mSxtyR.css HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:23 UTC800INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                Content-Length: 78704
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: GQwj58pCSAzsIjthGNNcpJnPg5lT/9HMR8ScAPRpagMOhrfrNt5eZ8ZJ22mm7bMdEQ5saNqAmu8=
                                                                                                                                                                                                                                x-amz-request-id: FJWWMV53VVXY4S3T
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:23 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:02 GMT
                                                                                                                                                                                                                                ETag: "011e18551d7897ef6c53adfb31b8f891"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 3a3261cdebd3450de2b4e3d901a1b028.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: kbfb6dg31zhvN-Sqkw9qJ2cdoLrOIM4bBsRDY-Fs8tHvYF9KtO2vMA==
                                                                                                                                                                                                                                2024-11-25 11:14:23 UTC14320INData Raw: 2e 70 61 67 65 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 2c 2e 70 61 67 65 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 20 65 61 73 65 7d 2e 70 61 67 65 2d 65 6e 74 65 72 2d 66 72 6f 6d 2c 2e 70 61 67 65 2d 6c 65 61 76 65 2d 74 6f 7b 66 69 6c 74 65 72 3a 62 6c 75 72 28 35 70 78 29 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 6c 6f 74 74 69 65 5b 64 61 74 61 2d 76 2d 32 32 64 38 65 62 66 36 5d 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 6c 6f 61 64 65 72 2d 63 6f 6e 74 61 69 6e 65 72 5b 64 61 74 61 2d 76 2d 38 61 37 31 35 65 30 33 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 6c 64 73 2d 72 69 6e 67 5b 64 61 74 61 2d 76 2d 38 61 37 31 35 65 30
                                                                                                                                                                                                                                Data Ascii: .page-enter-active,.page-leave-active{transition:all .3s ease}.page-enter-from,.page-leave-to{filter:blur(5px);opacity:0}.lottie[data-v-22d8ebf6]{display:block}.loader-container[data-v-8a715e03]{display:flex;justify-content:center}.lds-ring[data-v-8a715e0
                                                                                                                                                                                                                                2024-11-25 11:14:23 UTC16384INData Raw: 74 68 3a 37 32 70 78 7d 2e 66 69 78 74 75 72 65 2d 63 61 72 64 5f 5f 75 70 63 6f 6d 69 6e 67 20 2e 63 61 72 64 5f 5f 6d 65 74 61 2d 6e 61 6d 65 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 2d 63 6c 61 6d 70 3a 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 32 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 34 70 78 7d 2e 66 69 78 74 75 72 65 2d 63 61 72 64 5f 5f 75 70 63 6f 6d 69 6e 67 20 2e 63 61 72 64 5f 5f 74 69 6d 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 66 69 78 74 75 72 65 2d 63 61 72 64
                                                                                                                                                                                                                                Data Ascii: th:72px}.fixture-card__upcoming .card__meta-name{display:-webkit-box;overflow:hidden;-webkit-box-orient:vertical;-webkit-line-clamp:1;font-size:1.125rem;line-height:1.55rem;padding-bottom:4px}.fixture-card__upcoming .card__timer{display:none}.fixture-card
                                                                                                                                                                                                                                2024-11-25 11:14:23 UTC10824INData Raw: 6f 6e 74 61 69 6e 65 72 2d 68 61 73 2d 63 6f 6e 74 65 6e 74 7b 67 61 70 3a 30 7d 2e 68 65 72 6f 2e 74 69 67 68 74 2e 62 6f 74 74 6f 6d 20 2e 73 70 6c 69 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 6c 69 74 2d 63 6f 6e 74 61 69 6e 65 72 2d 68 61 73 2d 63 6f 6e 74 65 6e 74 20 2e 73 70 6c 69 64 65 5f 5f 73 6c 69 64 65 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 34 30 70 78 29 7b 2e 68 65 72 6f 2e 74 69 67 68 74 2e 62 6f 74 74 6f 6d 20 2e 73 70 6c 69 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 6c 69 74 2d 63 6f 6e 74 61 69 6e 65 72 2d 68 61 73 2d 63 6f 6e 74 65 6e 74 20 2e 73 70 6c 69 64 65 5f 5f 73 6c 69 64 65 7b 6d 61 72 67 69 6e 2d
                                                                                                                                                                                                                                Data Ascii: ontainer-has-content{gap:0}.hero.tight.bottom .split-container .split-container-has-content .splide__slide{margin-right:0!important}@media screen and (min-width:640px){.hero.tight.bottom .split-container .split-container-has-content .splide__slide{margin-
                                                                                                                                                                                                                                2024-11-25 11:14:23 UTC2864INData Raw: 65 72 2c 2e 76 6a 73 2d 69 63 6f 6e 2d 70 61 75 73 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 69 64 65 6f 4a 53 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 76 69 64 65 6f 2d 6a 73 20 2e 76 6a 73 2d 70 6c 61 79 2d 63 6f 6e 74 72 6f 6c 2e 76 6a 73 2d 70 6c 61 79 69 6e 67 20 2e 76 6a 73 2d 69 63 6f 6e 2d 70 6c 61 63 65 68 6f 6c 64 65 72 3a 62 65 66 6f 72 65 2c 2e 76 6a 73 2d 69 63 6f 6e 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 84 83 22 7d 2e 76 69 64 65 6f 2d 6a 73 20 2e 76 6a 73 2d 6d 75 74 65 2d 63 6f 6e 74 72 6f 6c 2e 76 6a 73 2d 76 6f 6c 2d 30 20 2e 76 6a 73 2d 69 63 6f 6e 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 2e 76 6a 73 2d 69 63 6f 6e 2d 76 6f 6c 75 6d 65
                                                                                                                                                                                                                                Data Ascii: er,.vjs-icon-pause{font-family:VideoJS;font-style:normal;font-weight:400}.video-js .vjs-play-control.vjs-playing .vjs-icon-placeholder:before,.vjs-icon-pause:before{content:""}.video-js .vjs-mute-control.vjs-vol-0 .vjs-icon-placeholder,.vjs-icon-volume
                                                                                                                                                                                                                                2024-11-25 11:14:23 UTC16384INData Raw: 73 20 2e 76 6a 73 2d 63 61 70 74 69 6f 6e 73 2d 62 75 74 74 6f 6e 20 2e 76 6a 73 2d 69 63 6f 6e 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 2e 76 69 64 65 6f 2d 6a 73 3a 6c 61 6e 67 28 65 6e 29 20 2e 76 6a 73 2d 73 75 62 73 2d 63 61 70 73 2d 62 75 74 74 6f 6e 20 2e 76 6a 73 2d 69 63 6f 6e 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 2e 76 69 64 65 6f 2d 6a 73 3a 6c 61 6e 67 28 66 72 2d 43 41 29 20 2e 76 6a 73 2d 73 75 62 73 2d 63 61 70 73 2d 62 75 74 74 6f 6e 20 2e 76 6a 73 2d 69 63 6f 6e 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 2e 76 6a 73 2d 69 63 6f 6e 2d 63 61 70 74 69 6f 6e 73 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 69 64 65 6f 4a 53 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 76 69 64 65 6f 2d 6a
                                                                                                                                                                                                                                Data Ascii: s .vjs-captions-button .vjs-icon-placeholder,.video-js:lang(en) .vjs-subs-caps-button .vjs-icon-placeholder,.video-js:lang(fr-CA) .vjs-subs-caps-button .vjs-icon-placeholder,.vjs-icon-captions{font-family:VideoJS;font-style:normal;font-weight:400}.video-j
                                                                                                                                                                                                                                2024-11-25 11:14:23 UTC16384INData Raw: 61 6c 2c 2e 76 69 64 65 6f 2d 6a 73 20 2e 76 6a 73 2d 76 6f 6c 75 6d 65 2d 70 61 6e 65 6c 3a 66 6f 63 75 73 20 2e 76 6a 73 2d 76 6f 6c 75 6d 65 2d 63 6f 6e 74 72 6f 6c 2e 76 6a 73 2d 76 6f 6c 75 6d 65 2d 68 6f 72 69 7a 6f 6e 74 61 6c 7b 68 65 69 67 68 74 3a 33 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 35 65 6d 7d 2e 76 69 64 65 6f 2d 6a 73 20 2e 76 6a 73 2d 76 6f 6c 75 6d 65 2d 70 61 6e 65 6c 20 2e 76 6a 73 2d 76 6f 6c 75 6d 65 2d 63 6f 6e 74 72 6f 6c 2e 76 6a 73 2d 73 6c 69 64 65 72 2d 61 63 74 69 76 65 2e 76 6a 73 2d 76 6f 6c 75 6d 65 2d 76 65 72 74 69 63 61 6c 2c 2e 76 69 64 65 6f 2d 6a 73 20 2e 76 6a 73 2d 76 6f 6c 75 6d 65 2d 70 61 6e 65 6c 20 2e 76 6a 73 2d 76 6f 6c 75 6d 65 2d 63 6f 6e 74 72 6f 6c 3a 61 63 74 69 76 65
                                                                                                                                                                                                                                Data Ascii: al,.video-js .vjs-volume-panel:focus .vjs-volume-control.vjs-volume-horizontal{height:3em;margin-right:0;width:5em}.video-js .vjs-volume-panel .vjs-volume-control.vjs-slider-active.vjs-volume-vertical,.video-js .vjs-volume-panel .vjs-volume-control:active
                                                                                                                                                                                                                                2024-11-25 11:14:23 UTC1544INData Raw: 72 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 6f 70 3a 63 61 6c 63 28 76 61 72 28 2d 2d 61 72 72 6f 77 2d 73 69 7a 65 29 2a 2d 31 20 2d 20 35 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 7d 2e 63 68 65 63 6b 62 6f 78 5b 64 61 74 61 2d 76 2d 65 63 63 61 36 30 34 33 5d 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 35 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 7d 2e 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 64 61 74 61 2d 76 2d 65 63 63 61
                                                                                                                                                                                                                                Data Ascii: r{border-top-color:#fff;top:calc(var(--arrow-size)*-1 - 5px);transform:rotate(180deg)}.checkbox[data-v-ecca6043]{cursor:pointer;padding-left:50px;position:relative;-webkit-user-select:none;-moz-user-select:none;user-select:none}.checkbox input[data-v-ecca


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                19192.168.2.1649726108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:21 UTC553OUTGET /_nuxt/DGrY2nCv.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:23 UTC808INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 763075
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: HVROVjR+3D3hKtEU+lTLasO51dyX0RAEWMQSq7vp9mtc+lUm0blrFnPiwV4wkcM05dlEPBuTYCQ=
                                                                                                                                                                                                                                x-amz-request-id: FJWWB4CAAVS3Z93S
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:23 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "8b48ae149c70d7878d867d785ebc9ed1"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 732d327a177208e8e508d6284bc8d40c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: vKq92_FGxhn40m-1XjwNXKtwnaLfiTwpdZAyTPr9Ok9AEadEDaaRvA==
                                                                                                                                                                                                                                2024-11-25 11:14:23 UTC12888INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 2e 2f 44 71 52 67 4e 45 5a 6a 2e 6a 73 22 2c 22 2e 2f 42 74 66 56 36 57 75 6e 2e 6a 73 22 2c 22 2e 2f 44 55 61 57 53 65 30 55 2e 6a 73 22 2c 22 2e 2f 43 45 33 63 42 51 30 47 2e 6a 73 22 2c 22 2e 2f 43 49 74 59 68 6f 73 79 2e 6a 73 22 2c 22 2e 2f 44 77 56 53 4d 6c 67 7a 2e 6a 73 22 2c 22 2e 2f 43 72 30 73 6e 61 5f 4e 2e 6a 73 22 2c 22 2e 2f 42 6a 64 78 42 65 5f 6c 2e 6a 73 22 2c 22 2e 2f 42 53 64 58 78 75 75 48 2e 6a 73 22 2c 22 2e 2f 6f 55 35 62 35 4e 5a 61 2e 6a 73 22 2c 22 2e 2f 44 6d 4f 43 30 69 74 68 2e 6a 73 22 2c 22 2e 2f 44 5f 74 66 6d 7a 44 66 2e 6a 73 22 2c 22 2e 2f 44 59 7a
                                                                                                                                                                                                                                Data Ascii: const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["./DqRgNEZj.js","./BtfV6Wun.js","./DUaWSe0U.js","./CE3cBQ0G.js","./CItYhosy.js","./DwVSMlgz.js","./Cr0sna_N.js","./BjdxBe_l.js","./BSdXxuuH.js","./oU5b5NZa.js","./DmOC0ith.js","./D_tfmzDf.js","./DYz
                                                                                                                                                                                                                                2024-11-25 11:14:23 UTC1432INData Raw: 3b 63 6f 6e 73 74 20 74 3d 65 2e 64 65 70 3b 69 66 28 65 2e 66 6c 61 67 73 7c 3d 32 2c 74 2e 76 65 72 73 69 6f 6e 3e 30 26 26 21 65 2e 69 73 53 53 52 26 26 65 2e 64 65 70 73 26 26 21 69 73 44 69 72 74 79 28 65 29 29 72 65 74 75 72 6e 20 76 6f 69 64 28 65 2e 66 6c 61 67 73 26 3d 2d 33 29 3b 63 6f 6e 73 74 20 72 3d 61 63 74 69 76 65 53 75 62 2c 6f 3d 73 68 6f 75 6c 64 54 72 61 63 6b 3b 61 63 74 69 76 65 53 75 62 3d 65 2c 73 68 6f 75 6c 64 54 72 61 63 6b 3d 21 30 3b 74 72 79 7b 70 72 65 70 61 72 65 44 65 70 73 28 65 29 3b 63 6f 6e 73 74 20 61 3d 65 2e 66 6e 28 65 2e 5f 76 61 6c 75 65 29 3b 28 74 2e 76 65 72 73 69 6f 6e 3d 3d 3d 30 7c 7c 68 61 73 43 68 61 6e 67 65 64 28 61 2c 65 2e 5f 76 61 6c 75 65 29 29 26 26 28 65 2e 5f 76 61 6c 75 65 3d 61 2c 74 2e 76 65
                                                                                                                                                                                                                                Data Ascii: ;const t=e.dep;if(e.flags|=2,t.version>0&&!e.isSSR&&e.deps&&!isDirty(e))return void(e.flags&=-3);const r=activeSub,o=shouldTrack;activeSub=e,shouldTrack=!0;try{prepareDeps(e);const a=e.fn(e._value);(t.version===0||hasChanged(a,e._value))&&(e._value=a,t.ve
                                                                                                                                                                                                                                2024-11-25 11:14:23 UTC16384INData Raw: 73 2e 6e 65 78 74 53 75 62 3d 74 68 69 73 2e 70 72 65 76 53 75 62 3d 74 68 69 73 2e 70 72 65 76 41 63 74 69 76 65 4c 69 6e 6b 3d 76 6f 69 64 20 30 7d 7d 63 6c 61 73 73 20 44 65 70 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 29 7b 74 68 69 73 2e 63 6f 6d 70 75 74 65 64 3d 74 2c 74 68 69 73 2e 76 65 72 73 69 6f 6e 3d 30 2c 74 68 69 73 2e 61 63 74 69 76 65 4c 69 6e 6b 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 73 75 62 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 6d 61 70 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 6b 65 79 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 73 63 3d 30 7d 74 72 61 63 6b 28 74 29 7b 69 66 28 21 61 63 74 69 76 65 53 75 62 7c 7c 21 73 68 6f 75 6c 64 54 72 61 63 6b 7c 7c 61 63 74 69 76 65 53 75 62 3d 3d 3d 74 68 69 73 2e 63 6f 6d 70 75 74 65 64 29 72 65
                                                                                                                                                                                                                                Data Ascii: s.nextSub=this.prevSub=this.prevActiveLink=void 0}}class Dep{constructor(t){this.computed=t,this.version=0,this.activeLink=void 0,this.subs=void 0,this.map=void 0,this.key=void 0,this.sc=0}track(t){if(!activeSub||!shouldTrack||activeSub===this.computed)re
                                                                                                                                                                                                                                2024-11-25 11:14:23 UTC10824INData Raw: 69 73 4d 61 70 28 65 29 29 65 2e 66 6f 72 45 61 63 68 28 6f 3d 3e 7b 74 72 61 76 65 72 73 65 28 6f 2c 74 2c 72 29 7d 29 3b 65 6c 73 65 20 69 66 28 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 24 32 28 65 29 29 7b 66 6f 72 28 63 6f 6e 73 74 20 6f 20 69 6e 20 65 29 74 72 61 76 65 72 73 65 28 65 5b 6f 5d 2c 74 2c 72 29 3b 66 6f 72 28 63 6f 6e 73 74 20 6f 20 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2e 63 61 6c 6c 28 65 2c 6f 29 26 26 74 72 61 76 65 72 73 65 28 65 5b 6f 5d 2c 74 2c 72 29 7d 72 65 74 75 72 6e 20 65 7d 2f 2a 2a 0a 2a 20 40 76 75 65 2f 72 75 6e 74 69 6d 65 2d 63 6f 72 65 20 76 33
                                                                                                                                                                                                                                Data Ascii: isMap(e))e.forEach(o=>{traverse(o,t,r)});else if(isPlainObject$2(e)){for(const o in e)traverse(e[o],t,r);for(const o of Object.getOwnPropertySymbols(e))Object.prototype.propertyIsEnumerable.call(e,o)&&traverse(e[o],t,r)}return e}/*** @vue/runtime-core v3
                                                                                                                                                                                                                                2024-11-25 11:14:23 UTC2864INData Raw: 72 74 20 73 74 61 72 74 20 61 6e 63 68 6f 72 22 29 74 2e 74 61 72 67 65 74 53 74 61 72 74 3d 52 3b 65 6c 73 65 20 69 66 28 52 2e 64 61 74 61 3d 3d 3d 22 74 65 6c 65 70 6f 72 74 20 61 6e 63 68 6f 72 22 29 7b 74 2e 74 61 72 67 65 74 41 6e 63 68 6f 72 3d 52 2c 77 2e 5f 6c 70 61 3d 74 2e 74 61 72 67 65 74 41 6e 63 68 6f 72 26 26 75 28 74 2e 74 61 72 67 65 74 41 6e 63 68 6f 72 29 3b 62 72 65 61 6b 7d 7d 52 3d 75 28 52 29 7d 74 2e 74 61 72 67 65 74 41 6e 63 68 6f 72 7c 7c 70 72 65 70 61 72 65 41 6e 63 68 6f 72 28 77 2c 74 2c 5f 2c 67 29 2c 76 28 50 26 26 75 28 50 29 2c 74 2c 77 2c 72 2c 6f 2c 61 2c 63 29 7d 75 70 64 61 74 65 43 73 73 56 61 72 73 28 74 2c 54 29 7d 72 65 74 75 72 6e 20 74 2e 61 6e 63 68 6f 72 26 26 75 28 74 2e 61 6e 63 68 6f 72 29 7d 63 6f 6e 73
                                                                                                                                                                                                                                Data Ascii: rt start anchor")t.targetStart=R;else if(R.data==="teleport anchor"){t.targetAnchor=R,w._lpa=t.targetAnchor&&u(t.targetAnchor);break}}R=u(R)}t.targetAnchor||prepareAnchor(w,t,_,g),v(P&&u(P),t,w,r,o,a,c)}updateCssVars(t,T)}return t.anchor&&u(t.anchor)}cons
                                                                                                                                                                                                                                2024-11-25 11:14:23 UTC14320INData Raw: 56 4e 6f 64 65 73 3a 72 7d 3d 65 3b 6c 65 74 20 6f 3d 72 2e 67 65 74 28 74 2e 74 79 70 65 29 3b 72 65 74 75 72 6e 20 6f 7c 7c 28 6f 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 72 2e 73 65 74 28 74 2e 74 79 70 65 2c 6f 29 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 72 65 73 6f 6c 76 65 54 72 61 6e 73 69 74 69 6f 6e 48 6f 6f 6b 73 28 65 2c 74 2c 72 2c 6f 2c 61 29 7b 63 6f 6e 73 74 7b 61 70 70 65 61 72 3a 63 2c 6d 6f 64 65 3a 75 2c 70 65 72 73 69 73 74 65 64 3a 64 3d 21 31 2c 6f 6e 42 65 66 6f 72 65 45 6e 74 65 72 3a 6d 2c 6f 6e 45 6e 74 65 72 3a 67 2c 6f 6e 41 66 74 65 72 45 6e 74 65 72 3a 5f 2c 6f 6e 45 6e 74 65 72 43 61 6e 63 65 6c 6c 65 64 3a 76 2c 6f 6e 42 65 66 6f 72 65 4c 65 61 76 65 3a 77 2c 6f 6e 4c 65 61 76 65 3a 54 2c 6f 6e 41 66 74
                                                                                                                                                                                                                                Data Ascii: VNodes:r}=e;let o=r.get(t.type);return o||(o=Object.create(null),r.set(t.type,o)),o}function resolveTransitionHooks(e,t,r,o,a){const{appear:c,mode:u,persisted:d=!1,onBeforeEnter:m,onEnter:g,onAfterEnter:_,onEnterCancelled:v,onBeforeLeave:w,onLeave:T,onAft
                                                                                                                                                                                                                                2024-11-25 11:14:23 UTC16384INData Raw: 3a 69 73 53 74 72 69 6e 67 24 31 28 65 29 3f 65 2e 73 70 6c 69 74 28 22 2c 22 29 2e 69 6e 63 6c 75 64 65 73 28 74 29 3a 21 21 69 73 52 65 67 45 78 70 28 65 29 26 26 28 65 2e 6c 61 73 74 49 6e 64 65 78 3d 30 2c 65 2e 74 65 73 74 28 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 6e 41 63 74 69 76 61 74 65 64 28 65 2c 74 29 7b 72 65 67 69 73 74 65 72 4b 65 65 70 41 6c 69 76 65 48 6f 6f 6b 28 65 2c 22 61 22 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 6e 44 65 61 63 74 69 76 61 74 65 64 28 65 2c 74 29 7b 72 65 67 69 73 74 65 72 4b 65 65 70 41 6c 69 76 65 48 6f 6f 6b 28 65 2c 22 64 61 22 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 72 65 67 69 73 74 65 72 4b 65 65 70 41 6c 69 76 65 48 6f 6f 6b 28 65 2c 74 2c 72 3d 63 75 72 72 65 6e 74 49 6e 73 74 61 6e 63 65 29 7b 63 6f 6e
                                                                                                                                                                                                                                Data Ascii: :isString$1(e)?e.split(",").includes(t):!!isRegExp(e)&&(e.lastIndex=0,e.test(t))}function onActivated(e,t){registerKeepAliveHook(e,"a",t)}function onDeactivated(e,t){registerKeepAliveHook(e,"da",t)}function registerKeepAliveHook(e,t,r=currentInstance){con
                                                                                                                                                                                                                                2024-11-25 11:14:23 UTC16384INData Raw: 77 3d 63 5b 5f 5d 2c 54 3d 75 5b 76 5d 3d 69 73 41 72 72 61 79 24 31 28 77 29 7c 7c 69 73 46 75 6e 63 74 69 6f 6e 28 77 29 3f 7b 74 79 70 65 3a 77 7d 3a 65 78 74 65 6e 64 28 7b 7d 2c 77 29 2c 50 3d 54 2e 74 79 70 65 3b 6c 65 74 20 52 3d 21 31 2c 4e 3d 21 30 3b 69 66 28 69 73 41 72 72 61 79 24 31 28 50 29 29 66 6f 72 28 6c 65 74 20 56 3d 30 3b 56 3c 50 2e 6c 65 6e 67 74 68 3b 2b 2b 56 29 7b 63 6f 6e 73 74 20 4f 3d 50 5b 56 5d 2c 4c 3d 69 73 46 75 6e 63 74 69 6f 6e 28 4f 29 26 26 4f 2e 6e 61 6d 65 3b 69 66 28 4c 3d 3d 3d 22 42 6f 6f 6c 65 61 6e 22 29 7b 52 3d 21 30 3b 62 72 65 61 6b 7d 4c 3d 3d 3d 22 53 74 72 69 6e 67 22 26 26 28 4e 3d 21 31 29 7d 65 6c 73 65 20 52 3d 69 73 46 75 6e 63 74 69 6f 6e 28 50 29 26 26 50 2e 6e 61 6d 65 3d 3d 3d 22 42 6f 6f 6c 65
                                                                                                                                                                                                                                Data Ascii: w=c[_],T=u[v]=isArray$1(w)||isFunction(w)?{type:w}:extend({},w),P=T.type;let R=!1,N=!0;if(isArray$1(P))for(let V=0;V<P.length;++V){const O=P[V],L=isFunction(O)&&O.name;if(L==="Boolean"){R=!0;break}L==="String"&&(N=!1)}else R=isFunction(P)&&P.name==="Boole
                                                                                                                                                                                                                                2024-11-25 11:14:23 UTC4821INData Raw: 64 5d 3d 21 30 2c 63 61 6c 6c 57 69 74 68 41 73 79 6e 63 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 28 67 2c 65 2c 36 2c 61 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 6f 72 6d 61 6c 69 7a 65 45 6d 69 74 73 4f 70 74 69 6f 6e 73 28 65 2c 74 2c 72 3d 21 31 29 7b 63 6f 6e 73 74 20 6f 3d 74 2e 65 6d 69 74 73 43 61 63 68 65 2c 61 3d 6f 2e 67 65 74 28 65 29 3b 69 66 28 61 21 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 61 3b 63 6f 6e 73 74 20 63 3d 65 2e 65 6d 69 74 73 3b 6c 65 74 20 75 3d 7b 7d 2c 64 3d 21 31 3b 69 66 28 21 69 73 46 75 6e 63 74 69 6f 6e 28 65 29 29 7b 63 6f 6e 73 74 20 6d 3d 67 3d 3e 7b 63 6f 6e 73 74 20 5f 3d 6e 6f 72 6d 61 6c 69 7a 65 45 6d 69 74 73 4f 70 74 69 6f 6e 73 28 67 2c 74 2c 21 30 29 3b 5f 26 26 28 64 3d 21 30 2c 65 78 74 65 6e 64 28 75
                                                                                                                                                                                                                                Data Ascii: d]=!0,callWithAsyncErrorHandling(g,e,6,a)}}function normalizeEmitsOptions(e,t,r=!1){const o=t.emitsCache,a=o.get(e);if(a!==void 0)return a;const c=e.emits;let u={},d=!1;if(!isFunction(e)){const m=g=>{const _=normalizeEmitsOptions(g,t,!0);_&&(d=!0,extend(u
                                                                                                                                                                                                                                2024-11-25 11:14:23 UTC2507INData Raw: 20 4f 3d 69 73 56 4e 6f 64 65 53 75 73 70 65 6e 73 69 62 6c 65 28 65 29 3b 4f 26 26 74 26 26 74 2e 70 65 6e 64 69 6e 67 42 72 61 6e 63 68 26 26 28 56 3d 74 2e 70 65 6e 64 69 6e 67 49 64 2c 74 2e 64 65 70 73 2b 2b 29 3b 63 6f 6e 73 74 20 4c 3d 65 2e 70 72 6f 70 73 3f 74 6f 4e 75 6d 62 65 72 28 65 2e 70 72 6f 70 73 2e 74 69 6d 65 6f 75 74 29 3a 76 6f 69 64 20 30 2c 42 3d 63 2c 55 3d 7b 76 6e 6f 64 65 3a 65 2c 70 61 72 65 6e 74 3a 74 2c 70 61 72 65 6e 74 43 6f 6d 70 6f 6e 65 6e 74 3a 72 2c 6e 61 6d 65 73 70 61 63 65 3a 75 2c 63 6f 6e 74 61 69 6e 65 72 3a 6f 2c 68 69 64 64 65 6e 43 6f 6e 74 61 69 6e 65 72 3a 61 2c 64 65 70 73 3a 30 2c 70 65 6e 64 69 6e 67 49 64 3a 73 75 73 70 65 6e 73 65 49 64 2b 2b 2c 74 69 6d 65 6f 75 74 3a 74 79 70 65 6f 66 20 4c 3d 3d 22
                                                                                                                                                                                                                                Data Ascii: O=isVNodeSuspensible(e);O&&t&&t.pendingBranch&&(V=t.pendingId,t.deps++);const L=e.props?toNumber(e.props.timeout):void 0,B=c,U={vnode:e,parent:t,parentComponent:r,namespace:u,container:o,hiddenContainer:a,deps:0,pendingId:suspenseId++,timeout:typeof L=="


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                20192.168.2.1649728172.64.155.1194436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:21 UTC634OUTGET /consent/01900ca0-71bc-7773-b236-fdeaaed10440/019006eb-fb8b-73e1-a72b-fe0b85ac2fd5/en.json HTTP/1.1
                                                                                                                                                                                                                                Host: cdn-ukwest.onetrust.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:22 UTC829INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:22 GMT
                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                CF-Ray: 8e8136f92c87c44d-EWR
                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Age: 79299
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                Last-Modified: Fri, 19 Jul 2024 12:45:13 GMT
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                Content-MD5: UgK5k7L23GgpWkn81Gn7BQ==
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-request-id: 042b31f2-d01e-0006-17d8-3c644c000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                2024-11-25 11:14:22 UTC540INData Raw: 32 37 61 63 0d 0a 7b 22 44 6f 6d 61 69 6e 44 61 74 61 22 3a 7b 22 70 63 6c 69 66 65 53 70 61 6e 59 72 22 3a 22 59 65 61 72 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 73 22 3a 22 59 65 61 72 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 53 65 63 73 22 3a 22 41 20 66 65 77 20 73 65 63 6f 6e 64 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 22 3a 22 57 65 65 6b 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 73 22 3a 22 57 65 65 6b 73 22 2c 22 70 63 63 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 54 65 78 74 22 3a 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 6f 75 74 20 41 63 63 65 70 74 69 6e 67 22 2c 22 70 63 63 6c 6f 73 65 42 75 74 74 6f 6e 54 79 70 65 22 3a 22 49 63 6f 6e 22 2c 22 4d 61 69 6e 54 65 78 74 22 3a 22 50 72 69 76 61 63 79 20 50 72 65
                                                                                                                                                                                                                                Data Ascii: 27ac{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Privacy Pre
                                                                                                                                                                                                                                2024-11-25 11:14:22 UTC1369INData Raw: 6d 61 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 75 73 75 61 6c 6c 79 20 64 69 72 65 63 74 6c 79 20 69 64 65 6e 74 69 66 79 20 79 6f 75 2c 20 62 75 74 20 69 74 20 63 61 6e 20 67 69 76 65 20 79 6f 75 20 61 20 6d 6f 72 65 20 70 65 72 73 6f 6e 61 6c 69 7a 65 64 20 77 65 62 20 65 78 70 65 72 69 65 6e 63 65 2e 20 42 65 63 61 75 73 65 20 77 65 20 72 65 73 70 65 63 74 20 79 6f 75 72 20 72 69 67 68 74 20 74 6f 20 70 72 69 76 61 63 79 2c 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 20 6e 6f 74 20 74 6f 20 61 6c 6c 6f 77 20 73 6f 6d 65 20 74 79 70 65 73 20 6f 66 20 63 6f 6f 6b 69 65 73 2e 20 43 6c 69 63 6b 20 6f 6e 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 63 61 74 65 67 6f 72 79 20 68 65 61 64 69 6e 67 73 20 74 6f 20 66 69 6e 64 20 6f 75 74 20 6d 6f 72 65 20 61
                                                                                                                                                                                                                                Data Ascii: mation does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more a
                                                                                                                                                                                                                                2024-11-25 11:14:22 UTC1369INData Raw: 66 61 6c 73 65 2c 22 4c 69 66 65 73 70 61 6e 54 65 78 74 22 3a 22 4c 69 66 65 73 70 61 6e 22 2c 22 56 65 6e 64 6f 72 4c 65 76 65 6c 4f 70 74 4f 75 74 22 3a 66 61 6c 73 65 2c 22 48 61 73 53 63 72 69 70 74 41 72 63 68 69 76 65 22 3a 66 61 6c 73 65 2c 22 42 61 6e 6e 65 72 50 6f 73 69 74 69 6f 6e 22 3a 22 62 6f 74 74 6f 6d 22 2c 22 50 72 65 66 65 72 65 6e 63 65 43 65 6e 74 65 72 50 6f 73 69 74 69 6f 6e 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 50 72 65 66 65 72 65 6e 63 65 43 65 6e 74 65 72 43 6f 6e 66 69 72 6d 54 65 78 74 22 3a 22 43 6f 6e 66 69 72 6d 20 4d 79 20 43 68 6f 69 63 65 73 22 2c 22 56 65 6e 64 6f 72 4c 69 73 74 54 65 78 74 22 3a 22 4c 69 73 74 20 6f 66 20 49 41 42 20 56 65 6e 64 6f 72 73 22 2c 22 54 68 69 72 64 50 61 72 74 79 43 6f 6f 6b 69 65 4c 69
                                                                                                                                                                                                                                Data Ascii: false,"LifespanText":"Lifespan","VendorLevelOptOut":false,"HasScriptArchive":false,"BannerPosition":"bottom","PreferenceCenterPosition":"default","PreferenceCenterConfirmText":"Confirm My Choices","VendorListText":"List of IAB Vendors","ThirdPartyCookieLi
                                                                                                                                                                                                                                2024-11-25 11:14:22 UTC1369INData Raw: 54 68 65 79 20 6d 61 79 20 62 65 20 73 65 74 20 62 79 20 75 73 20 6f 72 20 62 79 20 74 68 69 72 64 20 70 61 72 74 79 20 70 72 6f 76 69 64 65 72 73 20 77 68 6f 73 65 20 73 65 72 76 69 63 65 73 20 77 65 20 68 61 76 65 20 61 64 64 65 64 20 74 6f 20 6f 75 72 20 70 61 67 65 73 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 74 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 74 68 65 6e 20 73 6f 6d 65 20 6f 72 20 61 6c 6c 20 6f 66 20 74 68 65 73 65 20 73 65 72 76 69 63 65 73 20 6d 61 79 20 6e 6f 74 20 66 75 6e 63 74 69 6f 6e 20 70 72 6f 70 65 72 6c 79 2e 22 2c 22 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 4f 54 54 22 3a 22 54 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 65 6e 61 62 6c 65 20 74 68 65 20 77 65 62 73 69 74 65 20 74 6f 20 70 72 6f 76 69 64
                                                                                                                                                                                                                                Data Ascii: They may be set by us or by third party providers whose services we have added to our pages. If you do not allow these cookies then some or all of these services may not function properly.","GroupDescriptionOTT":"These cookies enable the website to provid
                                                                                                                                                                                                                                2024-11-25 11:14:22 UTC1369INData Raw: 65 6d 65 6d 62 65 72 20 77 68 6f 20 79 6f 75 20 61 72 65 20 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 77 65 62 73 69 74 65 20 74 6f 20 70 72 6f 63 65 73 73 20 70 61 79 6d 65 6e 74 73 20 77 69 74 68 6f 75 74 20 73 74 6f 72 69 6e 67 20 61 6e 79 20 63 72 65 64 69 74 20 63 61 72 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 69 74 73 20 6f 77 6e 20 73 65 72 76 65 72 73 2e 22 2c 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 43 6f 6f 6b 69 65 5f 5f 73 74 72 69 70 65 5f 6d 69 64 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74
                                                                                                                                                                                                                                Data Ascii: emember who you are and to enable the website to process payments without storing any credit card information on its own servers.","thirdPartyDescription":null,"patternKey":null,"thirdPartyKey":"","firstPartyKey":"Cookie__stripe_mid","DurationType":1,"cat
                                                                                                                                                                                                                                2024-11-25 11:14:22 UTC1369INData Raw: 20 76 69 73 69 74 73 20 61 6e 64 20 74 72 61 66 66 69 63 20 73 6f 75 72 63 65 73 20 73 6f 20 77 65 20 63 61 6e 20 6d 65 61 73 75 72 65 20 61 6e 64 20 69 6d 70 72 6f 76 65 20 74 68 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6f 66 20 6f 75 72 20 73 69 74 65 2e 20 54 68 65 79 20 68 65 6c 70 20 75 73 20 74 6f 20 6b 6e 6f 77 20 77 68 69 63 68 20 70 61 67 65 73 20 61 72 65 20 74 68 65 20 6d 6f 73 74 20 61 6e 64 20 6c 65 61 73 74 20 70 6f 70 75 6c 61 72 20 61 6e 64 20 73 65 65 20 68 6f 77 20 76 69 73 69 74 6f 72 73 20 6d 6f 76 65 20 61 72 6f 75 6e 64 20 74 68 65 20 73 69 74 65 2e 20 41 6c 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 63 6f 6c 6c 65 63 74 20 69 73 20 61 67 67 72 65 67 61 74 65 64 20 61 6e 64 20 74 68 65 72 65
                                                                                                                                                                                                                                Data Ascii: visits and traffic sources so we can measure and improve the performance of our site. They help us to know which pages are the most and least popular and see how visitors move around the site. All information these cookies collect is aggregated and there
                                                                                                                                                                                                                                2024-11-25 11:14:22 UTC1369INData Raw: 20 62 79 20 61 73 73 69 67 6e 69 6e 67 20 61 20 72 61 6e 64 6f 6d 6c 79 20 67 65 6e 65 72 61 74 65 64 20 6e 75 6d 62 65 72 20 61 73 20 61 20 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 2e 20 49 74 20 69 73 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 65 61 63 68 20 70 61 67 65 20 72 65 71 75 65 73 74 20 69 6e 20 61 20 73 69 74 65 20 61 6e 64 20 75 73 65 64 20 74 6f 20 63 61 6c 63 75 6c 61 74 65 20 76 69 73 69 74 6f 72 2c 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 63 61 6d 70 61 69 67 6e 20 64 61 74 61 20 66 6f 72 20 74 68 65 20 73 69 74 65 73 20 61 6e 61 6c 79 74 69 63 73 20 72 65 70 6f 72 74 73 2e 20 20 42 79 20 64 65 66 61 75 6c 74 20 69 74 20 69 73 20 73 65 74 20 74 6f 20 65 78 70 69 72 65 20 61 66 74 65 72 20 32 20 79 65 61 72 73 2c 20 61 6c 74 68 6f 75
                                                                                                                                                                                                                                Data Ascii: by assigning a randomly generated number as a client identifier. It is included in each page request in a site and used to calculate visitor, session and campaign data for the sites analytics reports. By default it is set to expire after 2 years, althou
                                                                                                                                                                                                                                2024-11-25 11:14:22 UTC1369INData Raw: 22 3a 22 43 30 30 30 32 22 2c 22 47 72 6f 75 70 49 64 22 3a 22 39 33 37 34 63 63 31 38 2d 37 33 35 32 2d 34 37 31 38 2d 62 66 64 63 2d 35 61 64 63 30 61 61 36 62 31 64 32 22 2c 22 53 74 61 74 75 73 22 3a 22 69 6e 61 63 74 69 76 65 22 2c 22 49 73 44 6e 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 54 79 70 65 22 3a 22 43 4f 4f 4b 49 45 22 2c 22 44 65 73 63 72 69 70 74 69 6f 6e 4c 65 67 61 6c 22 3a 22 22 2c 22 49 61 62 49 6c 6c 75 73 74 72 61 74 69 6f 6e 73 22 3a 5b 5d 2c 22 48 61 73 4c 65 67 49 6e 74 4f 70 74 4f 75 74 22 3a 66 61 6c 73 65 2c 22 48 61 73 43 6f 6e 73 65 6e 74 4f 70 74 4f 75 74 22 3a 74 72 75 65 2c 22 49 73 47 70 63 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 56 65 6e 64 6f 72 53 65 72 76 69 63 65 73 22 3a 6e 75 6c 6c 2c 22 54 72 61
                                                                                                                                                                                                                                Data Ascii: ":"C0002","GroupId":"9374cc18-7352-4718-bfdc-5adc0aa6b1d2","Status":"inactive","IsDntEnabled":false,"Type":"COOKIE","DescriptionLegal":"","IabIllustrations":[],"HasLegIntOptOut":false,"HasConsentOptOut":true,"IsGpcEnabled":false,"VendorServices":null,"Tra
                                                                                                                                                                                                                                2024-11-25 11:14:22 UTC41INData Raw: 4e 61 6d 65 4f 54 54 22 3a 22 54 61 72 67 65 74 69 6e 67 20 43 6f 6f 6b 69 65 73 22 2c 22 47 72 6f 75 70 4e 61 6d 65 0d 0a
                                                                                                                                                                                                                                Data Ascii: NameOTT":"Targeting Cookies","GroupName
                                                                                                                                                                                                                                2024-11-25 11:14:22 UTC1369INData Raw: 35 35 31 37 0d 0a 22 3a 22 54 61 72 67 65 74 69 6e 67 20 43 6f 6f 6b 69 65 73 22 2c 22 49 73 49 61 62 50 75 72 70 6f 73 65 22 3a 66 61 6c 73 65 2c 22 47 65 6e 65 72 61 6c 56 65 6e 64 6f 72 73 49 64 73 22 3a 5b 5d 2c 22 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 73 22 3a 5b 7b 22 69 64 22 3a 22 30 31 39 30 30 63 61 30 2d 63 36 32 64 2d 37 34 32 36 2d 39 39 38 33 2d 39 65 39 35 31 36 66 32 37 32 34 66 22 2c 22 4e 61 6d 65 22 3a 22 5f 66 62 70 22 2c 22 48 6f 73 74 22 3a 22 73 61 66 63 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 38 39 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 55 73 65 64 20 62 79 20 46 61 63 65 62 6f 6f 6b 20 74 6f 20 64 65 6c 69 76 65 72 20 61 20 73 65 72 69 65 73 20 6f
                                                                                                                                                                                                                                Data Ascii: 5517":"Targeting Cookies","IsIabPurpose":false,"GeneralVendorsIds":[],"FirstPartyCookies":[{"id":"01900ca0-c62d-7426-9983-9e9516f2724f","Name":"_fbp","Host":"safc.com","IsSession":false,"Length":"89","description":"Used by Facebook to deliver a series o


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                21192.168.2.1649727172.64.155.1194436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:22 UTC388OUTGET /scripttemplates/202407.1.0/otBannerSdk.js HTTP/1.1
                                                                                                                                                                                                                                Host: cdn-ukwest.onetrust.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:22 UTC830INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:22 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-MD5: OB5ZPaM1F+xqSvW4fnjknQ==
                                                                                                                                                                                                                                Last-Modified: Tue, 16 Jul 2024 22:38:49 GMT
                                                                                                                                                                                                                                x-ms-request-id: d7dd2a67-401e-002b-4ed8-3cd73f000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                Age: 82596
                                                                                                                                                                                                                                Expires: Tue, 26 Nov 2024 11:14:22 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8e8136f97bcf4376-EWR
                                                                                                                                                                                                                                2024-11-25 11:14:22 UTC539INData Raw: 37 63 36 32 0d 0a 2f 2a 2a 20 0a 20 2a 20 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 0a 20 2a 20 76 32 30 32 34 30 37 2e 31 2e 30 0a 20 2a 20 62 79 20 4f 6e 65 54 72 75 73 74 20 4c 4c 43 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 78 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 78 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e
                                                                                                                                                                                                                                Data Ascii: 7c62/** * onetrust-banner-sdk * v202407.1.0 * by OneTrust LLC * Copyright 2024 */!function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in
                                                                                                                                                                                                                                2024-11-25 11:14:22 UTC1369INData Raw: 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6f 29 7d 76 61 72 20 48 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 52 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 3c 6e 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 72 29 26 26 28 65 5b 72 5d 3d 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 73
                                                                                                                                                                                                                                Data Ascii: rototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s
                                                                                                                                                                                                                                2024-11-25 11:14:22 UTC1369INData Raw: 74 3b 65 6c 73 65 7b 69 66 28 21 28 61 26 26 6c 2e 6c 61 62 65 6c 3c 61 5b 32 5d 29 29 7b 61 5b 32 5d 26 26 6c 2e 6f 70 73 2e 70 6f 70 28 29 2c 6c 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 6c 2e 6c 61 62 65 6c 3d 61 5b 32 5d 2c 6c 2e 6f 70 73 2e 70 75 73 68 28 74 29 7d 7d 74 3d 72 2e 63 61 6c 6c 28 6e 2c 6c 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 5b 36 2c 65 5d 2c 73 3d 30 7d 66 69 6e 61 6c 6c 79 7b 69 3d 61 3d 30 7d 69 66 28 35 26 74 5b 30 5d 29 74 68 72 6f 77 20 74 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 74 5b 30 5d 3f 74 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 2c 74 3d 30 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                Data Ascii: t;else{if(!(a&&l.label<a[2])){a[2]&&l.ops.pop(),l.trys.pop();continue}l.label=a[2],l.ops.push(t)}}t=r.call(n,l)}catch(e){t=[6,e],s=0}finally{i=a=0}if(5&t[0])throw t[1];return{value:t[0]?t[1]:void 0,done:!0}}}}function M(){for(var e=0,t=0,o=arguments.lengt
                                                                                                                                                                                                                                2024-11-25 11:14:22 UTC1369INData Raw: 68 65 6e 3b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 7a 29 72 65 74 75 72 6e 20 74 2e 5f 73 74 61 74 65 3d 33 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 76 6f 69 64 20 4a 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 29 72 65 74 75 72 6e 20 76 6f 69 64 20 51 28 28 6e 3d 6f 2c 72 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 61 70 70 6c 79 28 72 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 4a 28 74 29 7d 63 61 74 63 68 28 65 29 7b 59 28 74 2c 65 29 7d 76 61 72 20 6e 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 59 28 65 2c 74 29 7b 65 2e 5f 73 74 61 74 65 3d 32 2c 65 2e 5f 76 61 6c 75 65 3d 74 2c 4a 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 65 29 7b 32 3d
                                                                                                                                                                                                                                Data Ascii: hen;if(e instanceof z)return t._state=3,t._value=e,void J(t);if("function"==typeof o)return void Q((n=o,r=e,function(){n.apply(r,arguments)}),t)}t._state=1,t._value=e,J(t)}catch(e){Y(t,e)}var n,r}function Y(e,t){e._state=2,e._value=t,J(e)}function J(e){2=
                                                                                                                                                                                                                                2024-11-25 11:14:22 UTC1369INData Raw: 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6e 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 6f 2c 65 29 7d 2c 69 29 7d 73 5b 6f 5d 3d 65 2c 30 3d 3d 2d 2d 61 26 26 72 28 73 29 7d 63 61 74 63 68 28 65 29 7b 69 28 65 29 7d 7d 28 65 2c 73 5b 65 5d 29 7d 29 7d 2c 7a 2e 72 65 73 6f 6c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 7a 3f 74 3a 6e 65 77 20 7a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 7d 2c 7a 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 7a 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 28 6f 29
                                                                                                                                                                                                                                Data Ascii: on"==typeof n)return void n.call(e,function(e){t(o,e)},i)}s[o]=e,0==--a&&r(s)}catch(e){i(e)}}(e,s[e])})},z.resolve=function(t){return t&&"object"==typeof t&&t.constructor===z?t:new z(function(e){e(t)})},z.reject=function(o){return new z(function(e,t){t(o)
                                                                                                                                                                                                                                2024-11-25 11:14:22 UTC1369INData Raw: 74 75 72 6e 21 31 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 45 6e 64 73 57 69 74 68 50 6f 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 64 73 57 69 74 68 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 3e 74 68 69 73 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 29 2c 74 68 69 73 2e 73 75 62 73 74 72 69 6e 67 28 74 2d 65 2e 6c 65 6e 67 74 68 2c 74
                                                                                                                                                                                                                                Data Ascii: turn!1},writable:!0,configurable:!0})},Z.prototype.initEndsWithPoly=function(){String.prototype.endsWith||Object.defineProperty(String.prototype,"endsWith",{value:function(e,t){return(void 0===t||t>this.length)&&(t=this.length),this.substring(t-e.length,t
                                                                                                                                                                                                                                2024-11-25 11:14:22 UTC1369INData Raw: 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 41 72 72 61 79 46 69 6c 6c 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 6c 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 74 68 69 73 20 69 73 20 6e 75 6c 6c 20 6f 72 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 4f 62 6a 65 63 74 28 74 68 69 73 29 2c 6f 3d 74 2e 6c 65 6e 67 74 68 3e 3e 3e 30 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3e 3e 30
                                                                                                                                                                                                                                Data Ascii: })},Z.prototype.initArrayFillPolyfill=function(){Array.prototype.fill||Object.defineProperty(Array.prototype,"fill",{value:function(e){if(null==this)throw new TypeError("this is null or not defined");for(var t=Object(this),o=t.length>>>0,n=arguments[1]>>0
                                                                                                                                                                                                                                2024-11-25 11:14:22 UTC1369INData Raw: 72 53 61 76 65 53 65 74 74 69 6e 67 73 22 2c 65 5b 65 2e 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 3d 36 5d 3d 22 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 22 2c 28 65 3d 65 65 3d 65 65 7c 7c 7b 7d 29 5b 65 2e 42 61 6e 6e 65 72 3d 31 5d 3d 22 42 61 6e 6e 65 72 22 2c 65 5b 65 2e 50 43 3d 32 5d 3d 22 50 43 22 2c 65 5b 65 2e 41 50 49 3d 33 5d 3d 22 41 50 49 22 2c 28 65 3d 74 65 3d 74 65 7c 7c 7b 7d 29 2e 41 63 63 65 70 74 41 6c 6c 3d 22 41 63 63 65 70 74 41 6c 6c 22 2c 65 2e 52 65 6a 65 63 74 41 6c 6c 3d 22 52 65 6a 65 63 74 41 6c 6c 22 2c 65 2e 55 70 64 61 74 65 43 6f 6e 73 65 6e 74 3d 22 55 70 64 61 74 65 43 6f 6e 73 65 6e 74 22 2c 28 65 3d 6f 65 3d 6f 65 7c 7c
                                                                                                                                                                                                                                Data Ascii: rSaveSettings",e[e.ContinueWithoutAcceptingButton=6]="ContinueWithoutAcceptingButton",(e=ee=ee||{})[e.Banner=1]="Banner",e[e.PC=2]="PC",e[e.API=3]="API",(e=te=te||{}).AcceptAll="AcceptAll",e.RejectAll="RejectAll",e.UpdateConsent="UpdateConsent",(e=oe=oe||
                                                                                                                                                                                                                                2024-11-25 11:14:22 UTC1369INData Raw: 5d 3d 34 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 41 6c 6c 6f 77 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 5d 3d 35 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 5d 3d 36 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 2c 65 5b 65 5b 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 5d 3d 37 5d 3d 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 2c 28 65 3d 68 65 3d 68 65 7c 7c 7b 7d 29 2e 41 63 74 69 76 65 3d 22 31 22 2c 65 2e 49
                                                                                                                                                                                                                                Data Ascii: ]=4]="Preference Center - Allow All",e[e["Preference Center - Reject All"]=5]="Preference Center - Reject All",e[e["Preference Center - Confirm"]=6]="Preference Center - Confirm",e[e["GPC value changed"]=7]="GPC value changed",(e=he=he||{}).Active="1",e.I
                                                                                                                                                                                                                                2024-11-25 11:14:22 UTC1369INData Raw: 6e 22 2c 65 2e 72 65 67 69 6f 6e 3d 22 72 65 67 69 6f 6e 22 2c 65 2e 77 61 69 74 5f 66 6f 72 5f 75 70 64 61 74 65 3d 22 77 61 69 74 5f 66 6f 72 5f 75 70 64 61 74 65 22 2c 28 65 3d 41 65 3d 41 65 7c 7c 7b 7d 29 2e 67 72 61 6e 74 65 64 3d 22 67 72 61 6e 74 65 64 22 2c 65 2e 64 65 6e 69 65 64 3d 22 64 65 6e 69 65 64 22 2c 30 2c 28 65 3d 49 65 3d 49 65 7c 7c 7b 7d 29 2e 4f 42 4a 45 43 54 5f 54 4f 5f 4c 49 3d 22 4f 62 6a 65 63 74 54 6f 4c 49 22 2c 65 2e 4c 49 5f 41 43 54 49 56 45 5f 49 46 5f 4c 45 47 41 4c 5f 42 41 53 49 53 3d 22 4c 49 41 63 74 69 76 65 49 66 4c 65 67 61 6c 42 61 73 69 73 22 2c 28 65 3d 4c 65 3d 4c 65 7c 7c 7b 7d 29 2e 63 6f 6f 6b 69 65 73 3d 22 63 6f 6f 6b 69 65 73 22 2c 65 2e 76 65 6e 64 6f 72 73 3d 22 76 65 6e 64 6f 72 73 22 2c 28 65 3d 5f
                                                                                                                                                                                                                                Data Ascii: n",e.region="region",e.wait_for_update="wait_for_update",(e=Ae=Ae||{}).granted="granted",e.denied="denied",0,(e=Ie=Ie||{}).OBJECT_TO_LI="ObjectToLI",e.LI_ACTIVE_IF_LEGAL_BASIS="LIActiveIfLegalBasis",(e=Le=Le||{}).cookies="cookies",e.vendors="vendors",(e=_


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                22192.168.2.1649729172.64.155.1194436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:23 UTC436OUTGET /consent/01900ca0-71bc-7773-b236-fdeaaed10440/019006eb-fb8b-73e1-a72b-fe0b85ac2fd5/en.json HTTP/1.1
                                                                                                                                                                                                                                Host: cdn-ukwest.onetrust.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:24 GMT
                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                CF-Ray: 8e8137054fa87d1c-EWR
                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                Last-Modified: Fri, 19 Jul 2024 12:45:13 GMT
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                Content-MD5: UgK5k7L23GgpWkn81Gn7BQ==
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-request-id: d6a8389e-701e-0030-76d8-3ce93c000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC552INData Raw: 32 38 32 32 0d 0a 7b 22 44 6f 6d 61 69 6e 44 61 74 61 22 3a 7b 22 70 63 6c 69 66 65 53 70 61 6e 59 72 22 3a 22 59 65 61 72 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 73 22 3a 22 59 65 61 72 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 53 65 63 73 22 3a 22 41 20 66 65 77 20 73 65 63 6f 6e 64 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 22 3a 22 57 65 65 6b 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 73 22 3a 22 57 65 65 6b 73 22 2c 22 70 63 63 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 54 65 78 74 22 3a 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 6f 75 74 20 41 63 63 65 70 74 69 6e 67 22 2c 22 70 63 63 6c 6f 73 65 42 75 74 74 6f 6e 54 79 70 65 22 3a 22 49 63 6f 6e 22 2c 22 4d 61 69 6e 54 65 78 74 22 3a 22 50 72 69 76 61 63 79 20 50 72 65
                                                                                                                                                                                                                                Data Ascii: 2822{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Privacy Pre
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 6e 6f 74 20 75 73 75 61 6c 6c 79 20 64 69 72 65 63 74 6c 79 20 69 64 65 6e 74 69 66 79 20 79 6f 75 2c 20 62 75 74 20 69 74 20 63 61 6e 20 67 69 76 65 20 79 6f 75 20 61 20 6d 6f 72 65 20 70 65 72 73 6f 6e 61 6c 69 7a 65 64 20 77 65 62 20 65 78 70 65 72 69 65 6e 63 65 2e 20 42 65 63 61 75 73 65 20 77 65 20 72 65 73 70 65 63 74 20 79 6f 75 72 20 72 69 67 68 74 20 74 6f 20 70 72 69 76 61 63 79 2c 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 20 6e 6f 74 20 74 6f 20 61 6c 6c 6f 77 20 73 6f 6d 65 20 74 79 70 65 73 20 6f 66 20 63 6f 6f 6b 69 65 73 2e 20 43 6c 69 63 6b 20 6f 6e 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 63 61 74 65 67 6f 72 79 20 68 65 61 64 69 6e 67 73 20 74 6f 20 66 69 6e 64 20 6f 75 74 20 6d 6f 72 65 20 61 6e 64 20 63 68 61 6e 67 65 20 6f 75
                                                                                                                                                                                                                                Data Ascii: not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change ou
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 70 61 6e 54 65 78 74 22 3a 22 4c 69 66 65 73 70 61 6e 22 2c 22 56 65 6e 64 6f 72 4c 65 76 65 6c 4f 70 74 4f 75 74 22 3a 66 61 6c 73 65 2c 22 48 61 73 53 63 72 69 70 74 41 72 63 68 69 76 65 22 3a 66 61 6c 73 65 2c 22 42 61 6e 6e 65 72 50 6f 73 69 74 69 6f 6e 22 3a 22 62 6f 74 74 6f 6d 22 2c 22 50 72 65 66 65 72 65 6e 63 65 43 65 6e 74 65 72 50 6f 73 69 74 69 6f 6e 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 50 72 65 66 65 72 65 6e 63 65 43 65 6e 74 65 72 43 6f 6e 66 69 72 6d 54 65 78 74 22 3a 22 43 6f 6e 66 69 72 6d 20 4d 79 20 43 68 6f 69 63 65 73 22 2c 22 56 65 6e 64 6f 72 4c 69 73 74 54 65 78 74 22 3a 22 4c 69 73 74 20 6f 66 20 49 41 42 20 56 65 6e 64 6f 72 73 22 2c 22 54 68 69 72 64 50 61 72 74 79 43 6f 6f 6b 69 65 4c 69 73 74 54 65 78 74 22 3a 22 43 6f 6f
                                                                                                                                                                                                                                Data Ascii: panText":"Lifespan","VendorLevelOptOut":false,"HasScriptArchive":false,"BannerPosition":"bottom","PreferenceCenterPosition":"default","PreferenceCenterConfirmText":"Confirm My Choices","VendorListText":"List of IAB Vendors","ThirdPartyCookieListText":"Coo
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 73 65 74 20 62 79 20 75 73 20 6f 72 20 62 79 20 74 68 69 72 64 20 70 61 72 74 79 20 70 72 6f 76 69 64 65 72 73 20 77 68 6f 73 65 20 73 65 72 76 69 63 65 73 20 77 65 20 68 61 76 65 20 61 64 64 65 64 20 74 6f 20 6f 75 72 20 70 61 67 65 73 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 74 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 74 68 65 6e 20 73 6f 6d 65 20 6f 72 20 61 6c 6c 20 6f 66 20 74 68 65 73 65 20 73 65 72 76 69 63 65 73 20 6d 61 79 20 6e 6f 74 20 66 75 6e 63 74 69 6f 6e 20 70 72 6f 70 65 72 6c 79 2e 22 2c 22 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 4f 54 54 22 3a 22 54 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 65 6e 61 62 6c 65 20 74 68 65 20 77 65 62 73 69 74 65 20 74 6f 20 70 72 6f 76 69 64 65 20 65 6e 68 61 6e 63 65 64 20 66
                                                                                                                                                                                                                                Data Ascii: set by us or by third party providers whose services we have added to our pages. If you do not allow these cookies then some or all of these services may not function properly.","GroupDescriptionOTT":"These cookies enable the website to provide enhanced f
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 79 6f 75 20 61 72 65 20 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 77 65 62 73 69 74 65 20 74 6f 20 70 72 6f 63 65 73 73 20 70 61 79 6d 65 6e 74 73 20 77 69 74 68 6f 75 74 20 73 74 6f 72 69 6e 67 20 61 6e 79 20 63 72 65 64 69 74 20 63 61 72 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 69 74 73 20 6f 77 6e 20 73 65 72 76 65 72 73 2e 22 2c 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 43 6f 6f 6b 69 65 5f 5f 73 74 72 69 70 65 5f 6d 69 64 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c
                                                                                                                                                                                                                                Data Ascii: you are and to enable the website to process payments without storing any credit card information on its own servers.","thirdPartyDescription":null,"patternKey":null,"thirdPartyKey":"","firstPartyKey":"Cookie__stripe_mid","DurationType":1,"category":null,
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 74 72 61 66 66 69 63 20 73 6f 75 72 63 65 73 20 73 6f 20 77 65 20 63 61 6e 20 6d 65 61 73 75 72 65 20 61 6e 64 20 69 6d 70 72 6f 76 65 20 74 68 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6f 66 20 6f 75 72 20 73 69 74 65 2e 20 54 68 65 79 20 68 65 6c 70 20 75 73 20 74 6f 20 6b 6e 6f 77 20 77 68 69 63 68 20 70 61 67 65 73 20 61 72 65 20 74 68 65 20 6d 6f 73 74 20 61 6e 64 20 6c 65 61 73 74 20 70 6f 70 75 6c 61 72 20 61 6e 64 20 73 65 65 20 68 6f 77 20 76 69 73 69 74 6f 72 73 20 6d 6f 76 65 20 61 72 6f 75 6e 64 20 74 68 65 20 73 69 74 65 2e 20 41 6c 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 63 6f 6c 6c 65 63 74 20 69 73 20 61 67 67 72 65 67 61 74 65 64 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 61 6e 6f 6e 79 6d 6f
                                                                                                                                                                                                                                Data Ascii: traffic sources so we can measure and improve the performance of our site. They help us to know which pages are the most and least popular and see how visitors move around the site. All information these cookies collect is aggregated and therefore anonymo
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 67 20 61 20 72 61 6e 64 6f 6d 6c 79 20 67 65 6e 65 72 61 74 65 64 20 6e 75 6d 62 65 72 20 61 73 20 61 20 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 2e 20 49 74 20 69 73 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 65 61 63 68 20 70 61 67 65 20 72 65 71 75 65 73 74 20 69 6e 20 61 20 73 69 74 65 20 61 6e 64 20 75 73 65 64 20 74 6f 20 63 61 6c 63 75 6c 61 74 65 20 76 69 73 69 74 6f 72 2c 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 63 61 6d 70 61 69 67 6e 20 64 61 74 61 20 66 6f 72 20 74 68 65 20 73 69 74 65 73 20 61 6e 61 6c 79 74 69 63 73 20 72 65 70 6f 72 74 73 2e 20 20 42 79 20 64 65 66 61 75 6c 74 20 69 74 20 69 73 20 73 65 74 20 74 6f 20 65 78 70 69 72 65 20 61 66 74 65 72 20 32 20 79 65 61 72 73 2c 20 61 6c 74 68 6f 75 67 68 20 74 68 69 73 20 69 73 20 63
                                                                                                                                                                                                                                Data Ascii: g a randomly generated number as a client identifier. It is included in each page request in a site and used to calculate visitor, session and campaign data for the sites analytics reports. By default it is set to expire after 2 years, although this is c
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 72 6f 75 70 49 64 22 3a 22 39 33 37 34 63 63 31 38 2d 37 33 35 32 2d 34 37 31 38 2d 62 66 64 63 2d 35 61 64 63 30 61 61 36 62 31 64 32 22 2c 22 53 74 61 74 75 73 22 3a 22 69 6e 61 63 74 69 76 65 22 2c 22 49 73 44 6e 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 54 79 70 65 22 3a 22 43 4f 4f 4b 49 45 22 2c 22 44 65 73 63 72 69 70 74 69 6f 6e 4c 65 67 61 6c 22 3a 22 22 2c 22 49 61 62 49 6c 6c 75 73 74 72 61 74 69 6f 6e 73 22 3a 5b 5d 2c 22 48 61 73 4c 65 67 49 6e 74 4f 70 74 4f 75 74 22 3a 66 61 6c 73 65 2c 22 48 61 73 43 6f 6e 73 65 6e 74 4f 70 74 4f 75 74 22 3a 74 72 75 65 2c 22 49 73 47 70 63 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 56 65 6e 64 6f 72 53 65 72 76 69 63 65 73 22 3a 6e 75 6c 6c 2c 22 54 72 61 63 6b 69 6e 67 54 65 63 68 22 3a 6e
                                                                                                                                                                                                                                Data Ascii: roupId":"9374cc18-7352-4718-bfdc-5adc0aa6b1d2","Status":"inactive","IsDntEnabled":false,"Type":"COOKIE","DescriptionLegal":"","IabIllustrations":[],"HasLegIntOptOut":false,"HasConsentOptOut":true,"IsGpcEnabled":false,"VendorServices":null,"TrackingTech":n
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC147INData Raw: 72 67 65 74 69 6e 67 20 43 6f 6f 6b 69 65 73 22 2c 22 47 72 6f 75 70 4e 61 6d 65 22 3a 22 54 61 72 67 65 74 69 6e 67 20 43 6f 6f 6b 69 65 73 22 2c 22 49 73 49 61 62 50 75 72 70 6f 73 65 22 3a 66 61 6c 73 65 2c 22 47 65 6e 65 72 61 6c 56 65 6e 64 6f 72 73 49 64 73 22 3a 5b 5d 2c 22 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 73 22 3a 5b 7b 22 69 64 22 3a 22 30 31 39 30 30 63 61 30 2d 63 36 32 64 2d 37 34 32 36 2d 39 39 38 33 2d 0d 0a
                                                                                                                                                                                                                                Data Ascii: rgeting Cookies","GroupName":"Targeting Cookies","IsIabPurpose":false,"GeneralVendorsIds":[],"FirstPartyCookies":[{"id":"01900ca0-c62d-7426-9983-
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 35 34 61 31 0d 0a 39 65 39 35 31 36 66 32 37 32 34 66 22 2c 22 4e 61 6d 65 22 3a 22 5f 66 62 70 22 2c 22 48 6f 73 74 22 3a 22 73 61 66 63 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 38 39 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 55 73 65 64 20 62 79 20 46 61 63 65 62 6f 6f 6b 20 74 6f 20 64 65 6c 69 76 65 72 20 61 20 73 65 72 69 65 73 20 6f 66 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 70 72 6f 64 75 63 74 73 20 73 75 63 68 20 61 73 20 72 65 61 6c 20 74 69 6d 65 20 62 69 64 64 69 6e 67 20 66 72 6f 6d 20 74 68 69 72 64 20 70 61 72 74 79 20 61 64 76 65 72 74 69 73 65 72 73 22 2c 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e
                                                                                                                                                                                                                                Data Ascii: 54a19e9516f2724f","Name":"_fbp","Host":"safc.com","IsSession":false,"Length":"89","description":"Used by Facebook to deliver a series of advertisement products such as real time bidding from third party advertisers","thirdPartyDescription":null,"pattern


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                23192.168.2.1649732172.64.155.1194436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:23 UTC590OUTGET /scripttemplates/202407.1.0/assets/otFlat.json HTTP/1.1
                                                                                                                                                                                                                                Host: cdn-ukwest.onetrust.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC824INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:24 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-MD5: Jby9k1ulZUoqHRoLPkzJJA==
                                                                                                                                                                                                                                Last-Modified: Tue, 16 Jul 2024 22:38:39 GMT
                                                                                                                                                                                                                                x-ms-request-id: 4a33ddb7-801e-0069-43d8-3c6ebf000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                Age: 79301
                                                                                                                                                                                                                                Expires: Tue, 26 Nov 2024 11:14:24 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8e81370559d341f2-EWR
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC545INData Raw: 33 34 66 32 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 46 6c 61 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 59 6d 46 75 62 6d 56 79 4c 58 4e 6b 61 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 52 6d 78 68 64 43 49 2b 50 47 52 70 64 69 42 79 62 32 78 6c 50 53 4a 6b 61 57 46 73 62 32 63 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 6a 62 32 35 30 59 57 6c 75 5a 58 49 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 79 62 33 63 69 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 75 5a 58 52
                                                                                                                                                                                                                                Data Ascii: 34f2 { "name": "otFlat", "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxhdCI+PGRpdiByb2xlPSJkaWFsb2ciPjxkaXYgY2xhc3M9Im90LXNkay1jb250YWluZXIiPjxkaXYgY2xhc3M9Im90LXNkay1yb3ciPjxkaXYgaWQ9Im9uZXR
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 57 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 2b 50 47 67 7a 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6b 63 47 51 74 64 47 6c 30 62 47 55 69 50 6c 64 6c 49 47 4e 76 62 47 78 6c 59 33 51 67 5a 47 46 30 59 53 42 70 62 69 42 76 63 6d 52 6c 63 69 42 30 62 79 42 77 63 6d 39 32 61 57 52 6c 4f 6a 77 76 61 44 4d 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 57 4e 76 62 6e 52 6c 62 6e 51 69 50 6a 78 77 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6b 63 47 51 74 5a 47 56 7a 59 79 49 2b 5a 47 56 7a 59 33 4a 70 63 48 52 70 62 32 34 38 4c 33 41 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 47 52 70
                                                                                                                                                                                                                                Data Ascii: XY+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRhaW5lciI+PGgzIGNsYXNzPSJvdC1kcGQtdGl0bGUiPldlIGNvbGxlY3QgZGF0YSBpbiBvcmRlciB0byBwcm92aWRlOjwvaDM+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRlbnQiPjxwIGNsYXNzPSJvdC1kcGQtZGVzYyI+ZGVzY3JpcHRpb248L3A+PC9kaXY+PC9kaXY+PC9kaXY+PC9kaXY+PGRp
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 52 76 62 69 42 46 54 6b 51 74 4c 54 34 38 4c 32 52 70 64 6a 34 38 4c 32 52 70 64 6a 34 3d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 73 73 22 3a 20 22 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 46 6c 61 74 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 7a 2d 69 6e 64 65 78 3a 32 31 34 37 34 38 33 36 34 35 3b 62 6f 74 74 6f 6d 3a 30 3b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 6d 61 78 2d 68 65 69 67 68 74 3a 39 30 25 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 3b 6f
                                                                                                                                                                                                                                Data Ascii: RvbiBFTkQtLT48L2Rpdj48L2Rpdj4=", "css": "#onetrust-banner-sdk{box-shadow:0 0 18px rgba(0,0,0,.2)}#onetrust-banner-sdk.otFlat{position:fixed;z-index:2147483645;bottom:0;right:0;left:0;background-color:#fff;max-height:90%;overflow-x:hidden;o
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 64 69 6d 67 72 61 79 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2d 70 61 72 65 6e 74 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 61 63 63 65 70 74 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73
                                                                                                                                                                                                                                Data Ascii: #onetrust-policy-text{color:dimgray;float:left}#onetrust-banner-sdk #onetrust-button-group-parent{min-height:1px;text-align:center}#onetrust-banner-sdk #onetrust-button-group{display:inline-block}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrus
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 32 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 20 2a 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 5b 61 72 69 61 2d 65 78 70 61 6e 64 65
                                                                                                                                                                                                                                Data Ascii: eight:auto;border:none;padding:0;padding-right:3px;margin:0 0 10px;font-size:.82em;line-height:1.4}#onetrust-banner-sdk .banner-option-input *{pointer-events:none;font-size:inherit;line-height:inherit}#onetrust-banner-sdk .banner-option-input[aria-expande
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 64 65 74 61 69 6c 73 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 63 6f 6e 74 61 69 6e 65 72 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 74 69 74 6c 65 7b 6d 61 72 67
                                                                                                                                                                                                                                Data Ascii: banner-option-details{transition:all 300ms ease-in 0s;-webkit-transition:all 300ms ease-in 0s;-moz-transition:all 300ms ease-in 0s;-o-transition:all 300ms ease-in 0s}#onetrust-banner-sdk .ot-dpd-container{float:left}#onetrust-banner-sdk .ot-dpd-title{marg
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 32 35 70 78 29 7b 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 63 6c 6f 73 65 2d 62 74 6e 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 36 70 78 3b 72 69 67 68 74 3a 32 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c
                                                                                                                                                                                                                                Data Ascii: st-banner-sdk .ot-dpd-desc>.ot-b-addl-desc{margin-top:10px;margin-bottom:10px;font-size:1em}@media only screen and (max-width: 425px){#onetrust-banner-sdk #onetrust-close-btn-container{position:absolute;top:6px;right:2px}#onetrust-banner-sdk #onetrust-pol
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 69 6e 65 2d 62 6c 6f 63 6b 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 68 61 73 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 62 75 74 74 6f 6e 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 68 61 73 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 62 75 74 74 6f 6e 20 23 6f 6e 65 74 72 75 73 74 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65
                                                                                                                                                                                                                                Data Ascii: ine-block}#onetrust-banner-sdk #onetrust-button-group{margin-right:0;text-align:center}#onetrust-banner-sdk .has-reject-all-button #onetrust-pc-btn-handler{float:left}#onetrust-banner-sdk .has-reject-all-button #onetrust-reject-all-handler,#onetrust-banne
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 6f 74 2d 69 61 62 2d 32 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 77 69 64 74 68 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 23 6f 6e 65 74 72 75 73 74 2d 61 63 63 65 70 74 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 23 6f 6e 65 74 72 75 73 74 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 68 61 6e 64 6c 65 72 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79
                                                                                                                                                                                                                                Data Ascii: ot-iab-2 #onetrust-button-group #onetrust-pc-btn-handler{width:100%}#onetrust-banner-sdk.ot-iab-2 #onetrust-button-group #onetrust-accept-btn-handler,#onetrust-banner-sdk.ot-iab-2 #onetrust-button-group #onetrust-reject-all-handler{float:left}}@media only
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 75 74 2d 73 69 67 6e 61 6c 7b 77 69 64 74 68 3a 35 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 69 74 6c 65 7b 77 69 64 74 68 3a 35 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 65 78 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 3a 6e 6f 74 28 2e 6f 74 2d 64 70 64 2d 64 65 73 63 29 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 65 6d 3b 77 69 64 74 68 3a 35 30 25 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 38 64
                                                                                                                                                                                                                                Data Ascii: ut-signal{width:50%}#onetrust-banner-sdk.ot-iab-2 #onetrust-policy-title{width:50%}#onetrust-banner-sdk.ot-iab-2 #onetrust-policy-text,#onetrust-banner-sdk.ot-iab-2 :not(.ot-dpd-desc)>.ot-b-addl-desc{margin-bottom:1em;width:50%;border-right:1px solid #d8d


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                24192.168.2.1649731172.64.155.1194436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:23 UTC597OUTGET /scripttemplates/202407.1.0/assets/v2/otPcCenter.json HTTP/1.1
                                                                                                                                                                                                                                Host: cdn-ukwest.onetrust.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC824INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:24 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-MD5: 5c9cLQBQ5NMMvDEvN8aWeQ==
                                                                                                                                                                                                                                Last-Modified: Tue, 16 Jul 2024 22:38:42 GMT
                                                                                                                                                                                                                                x-ms-request-id: 960b3a47-c01e-0057-0bd8-3cf9c0000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                Age: 79301
                                                                                                                                                                                                                                Expires: Tue, 26 Nov 2024 11:14:24 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8e813705bd00424f-EWR
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC545INData Raw: 37 63 36 39 0d 0a 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 50 63 43 65 6e 74 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 4d 74 63 32 52 72 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 52 51 59 30 4e 6c 62 6e 52 6c 63 69 42 76 64 43 31 6f 61 57 52 6c 49 47 39 30 4c 57 5a 68 5a 47 55 74 61 57 34 69 50 6a 78 6b 61 58 59 67 63 6d 39 73 5a 54 30 69 5a 47 6c 68 62 47 39 6e 49 69 42 68 63 6d 6c 68 4c 57 31 76 5a 47 46 73 50 53 4a 30 63 6e 56 6c 49 6a 34 38 49 53 30 74 49 45 4e 73 62 33 4e 6c 49 45 4a 31 64 48 52 76 62 69 41 74 4c 54 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31
                                                                                                                                                                                                                                Data Ascii: 7c69 { "name": "otPcCenter", "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY0NlbnRlciBvdC1oaWRlIG90LWZhZGUtaW4iPjxkaXYgcm9sZT0iZGlhbG9nIiBhcmlhLW1vZGFsPSJ0cnVlIj48IS0tIENsb3NlIEJ1dHRvbiAtLT48ZGl2IGNsYXNzPSJvdC1
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 58 42 6a 4c 57 4e 76 62 6e 52 6c 62 6e 51 69 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 77 59 79 31 7a 59 33 4a 76 62 47 78 69 59 58 49 69 50 6a 78 6f 4d 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 64 47 6c 30 62 47 55 69 50 6c 6c 76 64 58 49 67 55 48 4a 70 64 6d 46 6a 65 54 77 76 61 44 49 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 5a 47 56 7a 59 79 49 2b 50 43 39 6b 61 58 59 2b 50 47 4a 31 64 48 52 76 62 69 42 70 5a 44 30 69 59 57 4e 6a 5a 58 42 30 4c 58 4a 6c 59 32 39 74 62 57 56 75 5a 47 56 6b 4c 57 4a 30 62 69 31 6f 59 57 35 6b 62 47 56 79 49 6a 35 42 62 47 78 76 64 79 42 68 62 47 77 38 4c 32 4a 31 64 48 52 76 62 6a 34 38 63 32 56 6a 64 47 6c 76 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 52 72 4c 58 4a 76 64 79 42 76
                                                                                                                                                                                                                                Data Ascii: XBjLWNvbnRlbnQiIGNsYXNzPSJvdC1wYy1zY3JvbGxiYXIiPjxoMiBpZD0ib3QtcGMtdGl0bGUiPllvdXIgUHJpdmFjeTwvaDI+PGRpdiBpZD0ib3QtcGMtZGVzYyI+PC9kaXY+PGJ1dHRvbiBpZD0iYWNjZXB0LXJlY29tbWVuZGVkLWJ0bi1oYW5kbGVyIj5BbGxvdyBhbGw8L2J1dHRvbj48c2VjdGlvbiBjbGFzcz0ib3Qtc2RrLXJvdyBv
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 34 67 5a 57 35 6b 63 79 41 74 4c 54 34 38 4c 33 4e 6c 59 33 52 70 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 48 4e 6c 59 33 52 70 62 32 34 67 61 57 51 39 49 6d 39 30 4c 58 42 6a 4c 57 78 7a 64 43 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 68 70 5a 47 55 67 62 33 51 74 61 47 39 7a 64 48 4d 74 64 57 6b 67 62 33 51 74 63 47 4d 74 63 32 4e 79 62 32 78 73 59 6d 46 79 49 6a 34 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 6f 5a 48 49 69 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 57 78 7a 64 43 31 30 61 58 52 73 5a 53 49 2b 50 47 4a 31 64 48 52 76 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62 47 6c 75 61 79 31 69 64 47 34 67 59 6d 46 6a 61 79 31 69 64 47 34 74 61 47 46 75 5a 47 78 6c 63 69 49 67 59 58 4a 70 59 53 31 73 59 57 4a 6c 62
                                                                                                                                                                                                                                Data Ascii: 4gZW5kcyAtLT48L3NlY3Rpb24+PC9kaXY+PHNlY3Rpb24gaWQ9Im90LXBjLWxzdCIgY2xhc3M9Im90LWhpZGUgb3QtaG9zdHMtdWkgb3QtcGMtc2Nyb2xsYmFyIj48ZGl2IGlkPSJvdC1wYy1oZHIiPjxkaXYgaWQ9Im90LWxzdC10aXRsZSI+PGJ1dHRvbiBjbGFzcz0ib3QtbGluay1idG4gYmFjay1idG4taGFuZGxlciIgYXJpYS1sYWJlb
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 30 4c 58 4e 31 59 6d 68 6b 63 69 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 56 68 63 6d 4e 6f 4c 57 4e 75 64 48 49 69 50 6a 78 77 49 48 4a 76 62 47 55 39 49 6e 4e 30 59 58 52 31 63 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6a 63 6d 34 74 63 6d 52 79 49 6a 34 38 4c 33 41 2b 50 47 6c 75 63 48 56 30 49 47 6c 6b 50 53 4a 32 5a 57 35 6b 62 33 49 74 63 32 56 68 63 6d 4e 6f 4c 57 68 68 62 6d 52 73 5a 58 49 69 49 48 52 35 63 47 55 39 49 6e 52 6c 65 48 51 69 49 47 35 68 62 57 55 39 49 6e 5a 6c 62 6d 52 76 63 69 31 7a 5a 57 46 79 59 32 67 74 61 47 46 75 5a 47 78 6c 63 69 49 2b 49 44 78 7a 64 6d 63 67 65 47 31 73 62 6e 4d 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 41 76 63 33
                                                                                                                                                                                                                                Data Ascii: 0LXN1YmhkciI+PGRpdiBjbGFzcz0ib3Qtc2VhcmNoLWNudHIiPjxwIHJvbGU9InN0YXR1cyIgY2xhc3M9Im90LXNjcm4tcmRyIj48L3A+PGlucHV0IGlkPSJ2ZW5kb3Itc2VhcmNoLWhhbmRsZXIiIHR5cGU9InRleHQiIG5hbWU9InZlbmRvci1zZWFyY2gtaGFuZGxlciI+IDxzdmcgeG1sbnM9Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvc3
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 49 69 42 34 62 57 77 36 63 33 42 68 59 32 55 39 49 6e 42 79 5a 58 4e 6c 63 6e 5a 6c 49 6a 34 38 64 47 6c 30 62 47 55 2b 52 6d 6c 73 64 47 56 79 49 45 6c 6a 62 32 34 38 4c 33 52 70 64 47 78 6c 50 6a 78 6e 50 6a 78 77 59 58 52 6f 49 47 5a 70 62 47 77 39 49 69 4e 6d 5a 6d 59 69 49 47 51 39 49 6b 30 30 4d 44 41 75 4f 44 55 34 4c 44 45 78 4c 6a 51 79 4e 32 4d 74 4d 79 34 79 4e 44 45 74 4e 79 34 30 4d 6a 45 74 4f 43 34 34 4e 53 30 78 4d 53 34 78 4d 7a 49 74 4d 54 59 75 4f 44 55 30 4c 54 45 78 4c 6a 45 7a 4e 6b 67 78 4f 43 34 31 4e 6a 52 6a 4c 54 63 75 4f 54 6b 7a 4c 44 41 74 4d 54 4d 75 4e 6a 45 73 4d 79 34 33 4d 54 55 74 4d 54 59 75 4f 44 51 32 4c 44 45 78 4c 6a 45 7a 4e 67 6f 67 49 43 41 67 49 43 42 6a 4c 54 4d 75 4d 6a 4d 30 4c 44 63 75 4f 44 41 78 4c 54 45
                                                                                                                                                                                                                                Data Ascii: IiB4bWw6c3BhY2U9InByZXNlcnZlIj48dGl0bGU+RmlsdGVyIEljb248L3RpdGxlPjxnPjxwYXRoIGZpbGw9IiNmZmYiIGQ9Ik00MDAuODU4LDExLjQyN2MtMy4yNDEtNy40MjEtOC44NS0xMS4xMzItMTYuODU0LTExLjEzNkgxOC41NjRjLTcuOTkzLDAtMTMuNjEsMy43MTUtMTYuODQ2LDExLjEzNgogICAgICBjLTMuMjM0LDcuODAxLTE
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 57 68 6b 63 69 49 2b 50 48 4e 77 59 57 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 4e 76 62 6e 4e 6c 62 6e 51 74 61 47 52 79 49 6a 35 44 62 32 35 7a 5a 57 35 30 50 43 39 7a 63 47 46 75 50 69 41 38 63 33 42 68 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62 47 6b 74 61 47 52 79 49 6a 35 4d 5a 57 63 75 53 57 35 30 5a 58 4a 6c 63 33 51 38 4c 33 4e 77 59 57 34 2b 50 43 39 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 56 73 4c 57 46 73 62 43 31 6a 61 47 74 69 62 33 67 69 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 79 62 33 63 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 6a
                                                                                                                                                                                                                                Data Ascii: WhkciI+PHNwYW4gY2xhc3M9Im90LWNvbnNlbnQtaGRyIj5Db25zZW50PC9zcGFuPiA8c3BhbiBjbGFzcz0ib3QtbGktaGRyIj5MZWcuSW50ZXJlc3Q8L3NwYW4+PC9kaXY+PGRpdiBjbGFzcz0ib3Qtc2VsLWFsbC1jaGtib3giPjwvZGl2PjwvZGl2PjwvZGl2PjxkaXYgY2xhc3M9Im90LXNkay1yb3ciPjxkaXYgY2xhc3M9Im90LXNkay1j
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 68 79 5a 57 59 39 49 69 4d 69 50 6c 5a 70 5a 58 63 67 55 48 4a 70 64 6d 46 6a 65 53 42 4f 62 33 52 70 59 32 55 38 4c 32 45 2b 50 47 4a 79 50 6a 78 68 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 5a 57 34 74 62 47 56 6e 59 32 78 68 61 57 30 74 62 47 6c 75 61 79 49 67 61 48 4a 6c 5a 6a 30 69 49 79 49 2b 56 6d 6c 6c 64 79 42 4d 5a 57 63 67 53 57 35 30 49 45 4e 73 59 57 6c 74 49 45 35 76 64 47 6c 6a 5a 54 77 76 59 54 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 48 52 76 5a 32 64 73 5a 58 4d 67 59 57 35 6b 49 47 46 79 63 6d 39 33 49 43 30 74 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 52 6e 62 43 31 6a 62 6e 52 79 49 6a 34 38 4c 32 52 70 64 6a 34 38 4c 33 4e 6c 59 33 52 70 62 32 34 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62
                                                                                                                                                                                                                                Data Ascii: hyZWY9IiMiPlZpZXcgUHJpdmFjeSBOb3RpY2U8L2E+PGJyPjxhIGNsYXNzPSJvdC12ZW4tbGVnY2xhaW0tbGluayIgaHJlZj0iIyI+VmlldyBMZWcgSW50IENsYWltIE5vdGljZTwvYT48L2Rpdj48IS0tIHRvZ2dsZXMgYW5kIGFycm93IC0tPjxkaXYgY2xhc3M9Im90LXRnbC1jbnRyIj48L2Rpdj48L3NlY3Rpb24+PGRpdiBjbGFzcz0ib
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 32 62 48 4e 30 4c 57 4e 75 64 48 49 69 50 6a 78 69 64 58 52 30 62 32 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 78 70 62 6d 73 74 59 6e 52 75 49 47 4e 68 64 47 56 6e 62 33 4a 35 4c 58 5a 6c 62 6d 52 76 63 6e 4d 74 62 47 6c 7a 64 43 31 6f 59 57 35 6b 62 47 56 79 49 6a 35 57 61 57 56 33 49 46 5a 6c 62 6d 52 76 63 69 42 4d 61 58 4e 30 50 43 39 69 64 58 52 30 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 44 62 32 39 72 61 57 55 67 62 47 39 7a 64 43 42 73 61 57 35 72 49 43 30 74 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 68 73 63 33 51 74 59 32 35 30 63 69 49 2b 50 47 4a 31 64 48 52 76 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62 47 6c 75 61 79 31 69 64 47 34 67 59 32 46 30 5a 57 64 76 63 6e 6b 74 61 47 39 7a 64 43
                                                                                                                                                                                                                                Data Ascii: 2bHN0LWNudHIiPjxidXR0b24gY2xhc3M9Im90LWxpbmstYnRuIGNhdGVnb3J5LXZlbmRvcnMtbGlzdC1oYW5kbGVyIj5WaWV3IFZlbmRvciBMaXN0PC9idXR0b24+PC9kaXY+PCEtLSBDb29raWUgbG9zdCBsaW5rIC0tPjxkaXYgY2xhc3M9Im90LWhsc3QtY250ciI+PGJ1dHRvbiBjbGFzcz0ib3QtbGluay1idG4gY2F0ZWdvcnktaG9zdC
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 4f 54 49 67 4e 54 45 79 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 4a 6a 64 58 4a 79 5a 57 35 30 51 32 39 73 62 33 49 69 49 47 51 39 49 6b 30 78 4e 6a 59 75 4f 53 41 79 4e 6a 51 75 4e 57 77 74 4d 54 45 33 4c 6a 67 67 4d 54 45 32 59 79 30 30 4c 6a 63 67 4e 43 34 33 4c 54 45 79 4c 6a 4d 67 4e 43 34 33 4c 54 45 33 49 44 42 73 4c 54 63 75 4d 53 30 33 4c 6a 46 6a 4c 54 51 75 4e 79 30 30 4c 6a 63 74 4e 43 34 33 4c 54 45 79 4c 6a 4d 67 4d 43 30 78 4e 30 77 78 4d 6a 63 75 4d 79 41 79 4e 54 59 67 4d 6a 55 75 4d 53 41 78 4e 54 55 75 4e 6d 4d 74 4e 43 34 33 4c 54 51 75 4e 79 30 30 4c 6a 63 74 4d 54 49 75 4d 79 41 77 4c 54 45 33 62 44 63 75 4d 53 30 33 4c 6a 46 6a 4e 43 34 33 4c 54 51 75 4e 79 41 78 4d 69 34 7a 4c 54 51 75 4e 79 41 78 4e 79 41 77 62 44 45
                                                                                                                                                                                                                                Data Ascii: OTIgNTEyIj48cGF0aCBmaWxsPSJjdXJyZW50Q29sb3IiIGQ9Ik0xNjYuOSAyNjQuNWwtMTE3LjggMTE2Yy00LjcgNC43LTEyLjMgNC43LTE3IDBsLTcuMS03LjFjLTQuNy00LjctNC43LTEyLjMgMC0xN0wxMjcuMyAyNTYgMjUuMSAxNTUuNmMtNC43LTQuNy00LjctMTIuMyAwLTE3bDcuMS03LjFjNC43LTQuNyAxMi4zLTQuNyAxNyAwbDE
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 57 4e 6a 4c 57 64 79 63 47 4e 75 64 48 49 67 62 33 51 74 59 57 4e 6a 4c 58 52 34 64 43 42 76 64 43 31 32 62 6d 51 74 61 57 35 6d 62 79 31 6a 62 6e 52 79 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 62 6d 51 74 61 57 35 6d 62 79 49 2b 50 47 67 31 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 62 6d 51 74 62 47 4a 73 49 6a 35 54 5a 58 4a 32 61 57 4e 6c 49 45 35 68 62 57 55 38 4c 32 67 31 50 6a 78 6f 4e 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 35 6b 4c 57 4e 75 64 43 49 2b 52 32 39 76 5a 32 78 6c 49 45 31 68 63 48 4d 38 4c 32 67 32 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 77 76 63 32 56 6a 64 47 6c 76 62 6a 34 38
                                                                                                                                                                                                                                Data Ascii: iBjbGFzcz0ib3QtYWNjLWdycGNudHIgb3QtYWNjLXR4dCBvdC12bmQtaW5mby1jbnRyIj48ZGl2IGNsYXNzPSJvdC12bmQtaW5mbyI+PGg1IGNsYXNzPSJvdC12bmQtbGJsIj5TZXJ2aWNlIE5hbWU8L2g1PjxoNiBjbGFzcz0ib3Qtdm5kLWNudCI+R29vZ2xlIE1hcHM8L2g2PjwvZGl2PjwvZGl2PjwvZGl2PjwvZGl2Pjwvc2VjdGlvbj48


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                25192.168.2.1649733172.64.155.1194436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:23 UTC606OUTGET /scripttemplates/202407.1.0/assets/otCookieSettingsButton.json HTTP/1.1
                                                                                                                                                                                                                                Host: cdn-ukwest.onetrust.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC824INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:24 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-MD5: aG7fqn0UjXXVGDpfjmGt3A==
                                                                                                                                                                                                                                Last-Modified: Tue, 16 Jul 2024 22:38:41 GMT
                                                                                                                                                                                                                                x-ms-request-id: 90bd70f5-d01e-0064-7ad8-3ca66b000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                Age: 79301
                                                                                                                                                                                                                                Expires: Tue, 26 Nov 2024 11:14:24 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8e813705ad4c43d0-EWR
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC545INData Raw: 31 32 35 62 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 43 6f 6f 6b 69 65 53 65 74 74 69 6e 67 73 42 75 74 74 6f 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 32 52 72 4c 57 4a 30 62 69 31 6d 62 47 39 68 64 47 6c 75 5a 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 5a 73 62 32 46 30 61 57 35 6e 4c 57 4a 31 64 48 52 76 62 69 42 76 64 43 31 6f 61 57 52 6c 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6d 62 47 39 68 64 47 6c 75 5a 79 31 69 64 58 52 30 62 32 35 66 58 32 5a 79 62 32 35 30 49 6a 34 38 59 6e 56 30 64 47 39 75 49 48 52 35 63 47 55 39 49 6d 4a
                                                                                                                                                                                                                                Data Ascii: 125b { "name": "otCookieSettingsButton", "html": "PGRpdiBpZD0ib3Qtc2RrLWJ0bi1mbG9hdGluZyIgY2xhc3M9Im90LWZsb2F0aW5nLWJ1dHRvbiBvdC1oaWRlIj48ZGl2IGNsYXNzPSJvdC1mbG9hdGluZy1idXR0b25fX2Zyb250Ij48YnV0dG9uIHR5cGU9ImJ
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 48 52 68 59 6d 6c 75 5a 47 56 34 50 53 49 74 4d 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 30 49 44 49 30 49 69 42 32 5a 58 4a 7a 61 57 39 75 50 53 49 78 4c 6a 45 69 49 48 68 74 62 47 35 7a 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c 33 4e 32 5a 79 49 2b 50 47 63 67 61 57 51 39 49 6c 42 68 5a 32 55 74 4d 53 49 67 63 33 52 79 62 32 74 6c 50 53 4a 75 62 32 35 6c 49 69 42 7a 64 48 4a 76 61 32 55 74 64 32 6c 6b 64 47 67 39 49 6a 45 69 49 47 5a 70 62 47 77 39 49 6d 35 76 62 6d 55 69 49 47 5a 70 62 47 77 74 63 6e 56 73 5a 54 30 69 5a 58 5a 6c 62 6d 39 6b 5a 43 49 2b 50 47 63 67 61 57 51 39 49 6b 4a 68 62 6d 35 6c 63 6c 38 77 4d 69 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 5a 73
                                                                                                                                                                                                                                Data Ascii: HRhYmluZGV4PSItMSIgdmlld0JveD0iMCAwIDI0IDI0IiB2ZXJzaW9uPSIxLjEiIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyI+PGcgaWQ9IlBhZ2UtMSIgc3Ryb2tlPSJub25lIiBzdHJva2Utd2lkdGg9IjEiIGZpbGw9Im5vbmUiIGZpbGwtcnVsZT0iZXZlbm9kZCI+PGcgaWQ9IkJhbm5lcl8wMiIgY2xhc3M9Im90LWZs
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 74 6f 6e 2e 6f 74 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 6f 74 2d 73 64 6b 2d 62 74 6e 2d 66 6c 6f 61 74 69 6e 67 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 3a 3a 62 65 66 6f 72 65 2c 23 6f 74 2d 73 64 6b 2d 62 74 6e 2d 66 6c 6f 61 74 69 6e 67 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 3a 3a 61 66 74 65 72 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 3b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30
                                                                                                                                                                                                                                Data Ascii: ton.ot-hide{display:none}#ot-sdk-btn-floating.ot-floating-button::before,#ot-sdk-btn-floating.ot-floating-button::after{text-transform:none;line-height:1;user-select:none;pointer-events:none;position:absolute;transform:scale(0);opacity:0;transition:all 30
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 62 61 63 6b 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 59 28 30 29 7d 23 6f 74 2d 73 64 6b 2d 62 74 6e 2d 66 6c 6f 61 74 69 6e 67 20 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 66 72 6f 6e 74 2c 23 6f 74 2d 73 64 6b 2d 62 74 6e 2d 66 6c 6f 61 74 69 6e 67 20 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 62 61 63 6b 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36
                                                                                                                                                                                                                                Data Ascii: ing-button__back{transform:rotateY(0)}#ot-sdk-btn-floating .ot-floating-button__front,#ot-sdk-btn-floating .ot-floating-button__back{position:absolute;width:100%;height:100%;-webkit-backface-visibility:hidden;backface-visibility:hidden;background-color:#6
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC55INData Raw: 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 39 35 29 20 72 6f 74 61 74 65 28 30 64 65 67 29 7d 7d 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a
                                                                                                                                                                                                                                Data Ascii: %;transform:scale(0.95) rotate(0deg)}}" }
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                26192.168.2.1649730172.64.155.1194436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC597OUTGET /scripttemplates/202407.1.0/assets/otCommonStyles.css HTTP/1.1
                                                                                                                                                                                                                                Host: cdn-ukwest.onetrust.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC841INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:24 GMT
                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                Content-Length: 24745
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-MD5: HyPJ72TNHxdfOI82cqKVqA==
                                                                                                                                                                                                                                Last-Modified: Tue, 16 Jul 2024 22:38:58 GMT
                                                                                                                                                                                                                                ETag: 0x8DCA5E814EFCBC4
                                                                                                                                                                                                                                x-ms-request-id: ee51afa6-601e-0003-7dd8-3cb697000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                Age: 79301
                                                                                                                                                                                                                                Expires: Tue, 26 Nov 2024 11:14:24 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8e813705fcb14331-EWR
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC528INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 3a 66 6f 63 75 73 7b 6f 75 74
                                                                                                                                                                                                                                Data Ascii: #onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{out
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 2d 73 64 6b 2e 6f 74 2d 62 6e 72 2d 77 2d 6c 6f 67 6f 20 2e 6f 74 2d 62 6e 72 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 34 70 78 3b 77 69 64 74 68 3a 36 34 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 74 63 66 32 2d 76 65 6e 64 6f 72 2d 63 6f 75 6e 74 2e 6f 74 2d 74 65 78 74 2d 62 6f 6c 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 61 63 6b 67 72
                                                                                                                                                                                                                                Data Ascii: -sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;backgr
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 62 75 74 74 6f 6e 2e 6f 74 2d 6c 69 6e 6b 2d 62 74 6e 3a 68 6f 76 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 62 75 74 74 6f 6e 2e 6f 74 2d 6c 69 6e 6b 2d 62 74 6e 3a 68 6f 76 65 72 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 62 75 74 74 6f 6e 2e 6f
                                                                                                                                                                                                                                Data Ascii: inherit;font-weight:inherit;color:inherit}#onetrust-banner-sdk .ot-hide,#onetrust-pc-sdk .ot-hide,#ot-sync-ntfy .ot-hide{display:none !important}#onetrust-banner-sdk button.ot-link-btn:hover,#onetrust-pc-sdk button.ot-link-btn:hover,#ot-sync-ntfy button.o
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 70 63 2d 6c 6f 67 6f 20 69 6d 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 6c 6f 67 6f 20 69 6d 67 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 6f 6e 6c 79 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 63 72 6e 2d 72 64 72 2c 2e 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70
                                                                                                                                                                                                                                Data Ascii: epeat:no-repeat;display:inline-flex;justify-content:center;align-items:center}#onetrust-pc-sdk .pc-logo img,#onetrust-pc-sdk .ot-pc-logo img{max-height:100%;max-width:100%}#onetrust-pc-sdk .screen-reader-only,#onetrust-pc-sdk .ot-scrn-rdr,.ot-sdk-cookie-p
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 32 36 70 78 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 38 39 36 70 78 29 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 20 6c 61 6e 64 73 63 61 70 65 29 7b 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 65 6d 7d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 3a 66 6f 63 75 73 2b 6c 61 62 65 6c 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 30 30 3b 6f 75 74 6c 69 6e 65 2d 73 74 79 6c 65 3a 61 75 74 6f 7d 2e 63 61 74 65
                                                                                                                                                                                                                                Data Ascii: text-decoration:underline}@media only screen and (min-width: 426px)and (max-width: 896px)and (orientation: landscape){#onetrust-pc-sdk p{font-size:.75em}}#onetrust-banner-sdk .banner-option-input:focus+label{outline:1px solid #000;outline-style:auto}.cate
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 6e 61 6c 20 73 76 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 7b 68 65 69 67 68 74 3a 32 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 35 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 20 70 61 74 68 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 20 70 61 74 68 7b 66 69 6c 6c 3a 23 33 32 61 65 38 38 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 67 65 6e 65 72 61 6c 2d 6d 6f 64 61 6c 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73
                                                                                                                                                                                                                                Data Ascii: nal svg,#onetrust-pc-sdk .ot-optout-signal svg{height:20px;width:30px;transform:scale(0.5)}#onetrust-banner-sdk .ot-optout-signal svg path,#onetrust-pc-sdk .ot-optout-signal svg path{fill:#32ae88}#onetrust-consent-sdk .ot-general-modal{overflow:hidden;pos
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 67 72 6f 75 70 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 63 6f 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 2e 32 35 72 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 70 61 72 61 67 72 61 70 68 2c 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 67 72 6f 75 70 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 70 61 72 61 67 72 61 70 68 7b 6d 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 66 6f 6e 74 2d
                                                                                                                                                                                                                                Data Ascii: ature-health-group .ot-signature-cont{display:flex;flex-direction:column;gap:.25rem}#onetrust-consent-sdk .ot-signature-health .ot-signature-paragraph,#onetrust-consent-sdk .ot-signature-health-group .ot-signature-paragraph{margin:0;line-height:20px;font-
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 6c 64 2d 63 6f 6e 74 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 69 6e 70 75 74 7b 77 69 64 74 68 3a 36 35 25 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 66 6f 72 6d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 66 6f 72 6d 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 6c 61 62 65 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 6d 61 78 28 31 34 70 78 2c 2e 38 37 35 72 65 6d 29 7d 40 6d 65 64 69
                                                                                                                                                                                                                                Data Ascii: ld-cont .ot-signature-input{width:65%}#onetrust-consent-sdk .ot-signature-health-form{display:flex;flex-direction:column}#onetrust-consent-sdk .ot-signature-health-form .ot-signature-label{margin-bottom:0;line-height:20px;font-size:max(14px,.875rem)}@medi
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 70 75 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 75 6c 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 69 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6e 61 76 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 61 62 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 68 65 61 64 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 64 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 62 6f 64 79 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62
                                                                                                                                                                                                                                Data Ascii: put,#onetrust-banner-sdk ul,#onetrust-banner-sdk li,#onetrust-banner-sdk nav,#onetrust-banner-sdk table,#onetrust-banner-sdk thead,#onetrust-banner-sdk tr,#onetrust-banner-sdk td,#onetrust-banner-sdk tbody,#onetrust-banner-sdk .ot-main-content,#onetrust-b
                                                                                                                                                                                                                                2024-11-25 11:14:24 UTC1369INData Raw: 6f 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 61 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6c 61 62 65 6c 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 69 6e 70 75 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 75 6c 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6c 69 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6e 61 76 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 61 62 6c 65 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 68 65 61 64 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 72 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d
                                                                                                                                                                                                                                Data Ascii: on,#ot-sdk-cookie-policy a,#ot-sdk-cookie-policy label,#ot-sdk-cookie-policy input,#ot-sdk-cookie-policy ul,#ot-sdk-cookie-policy li,#ot-sdk-cookie-policy nav,#ot-sdk-cookie-policy table,#ot-sdk-cookie-policy thead,#ot-sdk-cookie-policy tr,#ot-sdk-cookie-


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                27192.168.2.1649734216.137.52.1124436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:25 UTC364OUTGET /v1/playback.js HTTP/1.1
                                                                                                                                                                                                                                Host: sdk.playback.streamamg.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC606INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                Content-Length: 5294650
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:16 GMT
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 10:21:00 GMT
                                                                                                                                                                                                                                ETag: "707d890ef60fa8279273b0b110e8956c"
                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                x-amz-version-id: tjGjbt3Bh0tDSbO6YB2_OIvpwNXGU7RF
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                Via: 1.1 d0945be30f5a4a7ae05683911a5fea2c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: MRS52-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: ZPNG8zWpm4QnY60T5Zc9UcZkw5Gi1_-_9rn4EBGzty5_acFxBu1BAw==
                                                                                                                                                                                                                                Age: 11
                                                                                                                                                                                                                                Cache-Control: max-age=86400
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 70 6c 61 79 62 61 63 6b 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3b 65 6c 73 65 7b 76 61 72 20 69 3d 74 28 29 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 69 29 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79
                                                                                                                                                                                                                                Data Ascii: /*! For license information please see playback.js.LICENSE.txt */!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var i=t();for(var n in i)("object"==ty
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC16384INData Raw: 74 65 29 72 65 74 75 72 6e 7b 7d 3b 76 61 72 20 69 2c 6e 3d 4b 28 65 2e 75 72 6c 29 2c 72 3d 65 2e 75 72 6c 2c 6f 3d 65 2e 62 79 74 65 73 4c 6f 61 64 65 64 2c 61 3d 6e 65 77 20 44 61 74 65 28 65 2e 72 65 71 75 65 73 74 53 74 61 72 74 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 73 3d 6e 65 77 20 44 61 74 65 28 65 2e 66 69 72 73 74 42 79 74 65 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 64 3d 6e 65 77 20 44 61 74 65 28 65 2e 72 65 71 75 65 73 74 45 6e 64 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 75 3d 69 73 4e 61 4e 28 65 2e 64 75 72 61 74 69 6f 6e 29 3f 30 3a 65 2e 64 75 72 61 74 69 6f 6e 2c 66 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 4d 65 74 72 69 63 73 46 6f 72 3f 74 2e 67 65 74 4d 65 74 72 69 63 73 46 6f
                                                                                                                                                                                                                                Data Ascii: te)return{};var i,n=K(e.url),r=e.url,o=e.bytesLoaded,a=new Date(e.requestStartDate).getTime(),s=new Date(e.firstByteDate).getTime(),d=new Date(e.requestEndDate).getTime(),u=isNaN(e.duration)?0:e.duration,f="function"==typeof t.getMetricsFor?t.getMetricsFo
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC9200INData Raw: 22 61 64 72 65 71 75 65 73 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6e 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 61 64 5f 72 65 71 75 65 73 74 5f 69 64 3a 22 67 65 6e 65 72 61 74 65 64 41 64 52 65 71 75 65 73 74 49 64 22 2b 69 2e 5f 63 75 72 72 65 6e 74 41 64 52 65 71 75 65 73 74 4e 75 6d 62 65 72 2b 2b 7d 2c 6e 29 2c 4f 65 28 69 2e 5f 61 64 52 65 71 75 65 73 74 73 2c 6e 29 2c 6f 65 28 74 2e 64 61 74 61 2c 22 76 69 65 77 5f 61 64 5f 72 65 71 75 65 73 74 5f 63 6f 75 6e 74 22 29 2c 69 2e 69 6e 50 72 65 72 6f 6c 6c 50 6f 73 69 74 69 6f 6e 28 29 26 26 28 74 2e 64 61 74 61 2e 76 69 65 77 5f 70 72 65 72 6f 6c 6c 5f 72 65 71 75 65 73 74 65 64 3d 21 30 2c 69 2e 5f 61 64 48 61 73 50 6c 61 79 65 64 7c 7c 6f 65 28 74 2e 64 61 74 61 2c 22 76 69 65
                                                                                                                                                                                                                                Data Ascii: "adrequest",(function(e,n){n=Object.assign({ad_request_id:"generatedAdRequestId"+i._currentAdRequestNumber++},n),Oe(i._adRequests,n),oe(t.data,"view_ad_request_count"),i.inPrerollPosition()&&(t.data.view_preroll_requested=!0,i._adHasPlayed||oe(t.data,"vie
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC2777INData Raw: 79 70 65 2e 66 6c 75 73 68 45 76 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 26 26 31 3d 3d 3d 74 68 69 73 2e 5f 65 76 65 6e 74 51 75 65 75 65 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 5f 65 76 65 6e 74 51 75 65 75 65 2e 70 6f 70 28 29 3a 28 74 68 69 73 2e 5f 65 76 65 6e 74 51 75 65 75 65 2e 6c 65 6e 67 74 68 26 26 74 68 69 73 2e 5f 73 65 6e 64 42 65 61 63 6f 6e 51 75 65 75 65 28 29 2c 74 68 69 73 2e 5f 73 74 61 72 74 42 65 61 63 6f 6e 53 65 6e 64 69 6e 67 28 29 29 7d 2c 74 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67
                                                                                                                                                                                                                                Data Ascii: ype.flushEvents=function(){arguments.length>0&&void 0!==arguments[0]&&arguments[0]&&1===this._eventQueue.length?this._eventQueue.pop():(this._eventQueue.length&&this._sendBeaconQueue(),this._startBeaconSending())},tt.prototype.destroy=function(){var e=arg
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC16384INData Raw: 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 34 3d 3d 3d 72 2e 72 65 61 64 79 53 74 61 74 65 29 72 65 74 75 72 6e 20 6e 28 6e 75 6c 6c 2c 32 30 30 21 3d 3d 72 2e 73 74 61 74 75 73 3f 22 65 72 72 6f 72 22 3a 76 6f 69 64 20 30 29 7d 2c 72 2e 6f 70 65 6e 28 22 50 4f 53 54 22 2c 65 29 2c 72 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 2c 22 74 65 78 74 2f 70 6c 61 69 6e 22 29 2c 76 6f 69 64 20 72 2e 73 65 6e 64 28 74 29 7d 6e 28 29 7d 7d 2c 72 74 3d 74 74 2c 6f 74 3d 5b 22 65 6e 76 5f 6b 65 79 22 2c 22 76 69 65 77 5f 69 64 22 2c 22 76 69 65 77 5f 73 65 71 75 65 6e 63 65 5f 6e 75 6d 62 65 72 22 2c 22 70 6c 61 79 65 72 5f 73 65 71 75 65 6e 63 65 5f 6e 75 6d 62
                                                                                                                                                                                                                                Data Ascii: nreadystatechange=function(){if(4===r.readyState)return n(null,200!==r.status?"error":void 0)},r.open("POST",e),r.setRequestHeader("Content-Type","text/plain"),void r.send(t)}n()}},rt=tt,ot=["env_key","view_id","view_sequence_number","player_sequence_numb
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC16384INData Raw: 64 64 48 4c 53 4a 53 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 68 6c 73 6a 73 3f 74 68 69 73 2e 68 6c 73 6a 73 3f 74 68 69 73 2e 6d 75 78 2e 6c 6f 67 2e 77 61 72 6e 28 22 41 6e 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 48 4c 53 2e 6a 73 20 69 73 20 61 6c 72 65 61 64 79 20 62 65 69 6e 67 20 6d 6f 6e 69 74 6f 72 65 64 20 66 6f 72 20 74 68 69 73 20 70 6c 61 79 65 72 2e 22 29 3a 28 74 68 69 73 2e 68 6c 73 6a 73 3d 65 2e 68 6c 73 6a 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 34 3f 61 72 67 75 6d 65 6e 74 73 5b 34 5d 3a 76 6f 69 64 20 30 2c 72 3d 65 2e 6c 6f 67 2c 6f 3d 65 2e 75 74 69 6c 73 2e 73 65 63 6f 6e 64 73 54 6f 4d 73 2c 61 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                Data Ascii: ddHLSJS",value:function(e){e.hlsjs?this.hlsjs?this.mux.log.warn("An instance of HLS.js is already being monitored for this player."):(this.hlsjs=e.hlsjs,function(e,t,i){var n=arguments.length>4?arguments[4]:void 0,r=e.log,o=e.utils.secondsToMs,a=function(
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC16384INData Raw: 79 65 72 5f 73 6f 66 74 77 61 72 65 3a 22 48 54 4d 4c 35 20 56 69 64 65 6f 20 45 6c 65 6d 65 6e 74 22 2c 70 6c 61 79 65 72 5f 6d 75 78 5f 70 6c 75 67 69 6e 5f 6e 61 6d 65 3a 22 56 69 64 65 6f 45 6c 65 6d 65 6e 74 4d 6f 6e 69 74 6f 72 22 2c 70 6c 61 79 65 72 5f 6d 75 78 5f 70 6c 75 67 69 6e 5f 76 65 72 73 69 6f 6e 3a 65 2e 56 45 52 53 49 4f 4e 7d 2c 69 2e 64 61 74 61 29 2c 69 2e 67 65 74 50 6c 61 79 68 65 61 64 54 69 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28 72 2e 63 75 72 72 65 6e 74 54 69 6d 65 29 7d 2c 69 2e 67 65 74 53 74 61 74 65 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 74 68 69 73 2e 68 6c 73 6a 73 26 26 74 68 69 73 2e 68 6c 73 6a 73 2e 75 72 6c 2c 6e 3d 74 68 69 73 2e 64 61 73 68 6a 73 26 26
                                                                                                                                                                                                                                Data Ascii: yer_software:"HTML5 Video Element",player_mux_plugin_name:"VideoElementMonitor",player_mux_plugin_version:e.VERSION},i.data),i.getPlayheadTime=function(){return u(r.currentTime)},i.getStateData=function(){var e,t=this.hlsjs&&this.hlsjs.url,n=this.dashjs&&
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC14808INData Raw: 6c 6c 3d 3d 3d 74 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 29 3a 28 69 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 69 29 7d 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 41 64 43 6c 69 63 6b 4f 76 65 72 6c 61 79 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 7b 7d 29 3b 76 61 72 20 69 3d 65 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 69 2e 63 6f 6e 66 69 67 3d 69 2e 6d 65 72 67 65 43 6f 6e 66 69 67 28 74 2c 7b 61 63 63 65 70 74 73 54 6f 75 63 68 57
                                                                                                                                                                                                                                Data Ascii: ll===t?Object.create(t):(i.prototype=t.prototype,new i)});Object.defineProperty(t,"__esModule",{value:!0}),t.AdClickOverlay=void 0;var o=function(e){function t(t){void 0===t&&(t={});var i=e.call(this,t)||this;return i.config=i.mergeConfig(t,{acceptsTouchW
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC16384INData Raw: 74 61 72 74 65 64 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 6f 6e 28 29 7d 29 29 2c 74 2e 6f 6e 28 74 2e 65 78 70 6f 72 74 73 2e 50 6c 61 79 65 72 45 76 65 6e 74 2e 43 61 73 74 53 74 6f 70 70 65 64 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 6f 66 66 28 29 7d 29 29 2c 72 28 29 2c 74 2e 69 73 43 61 73 74 69 6e 67 28 29 26 26 74 68 69 73 2e 6f 6e 28 29 7d 2c 74 7d 28 6f 2e 54 6f 67 67 6c 65 42 75 74 74 6f 6e 29 3b 74 2e 43 61 73 74 54 6f 67 67 6c 65 42 75 74 74 6f 6e 3d 73 7d 2c 33 30 38 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 2c 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 7c 7c 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 3d 4f 62 6a
                                                                                                                                                                                                                                Data Ascii: tarted,(function(){n.on()})),t.on(t.exports.PlayerEvent.CastStopped,(function(){n.off()})),r(),t.isCasting()&&this.on()},t}(o.ToggleButton);t.CastToggleButton=s},3085:function(e,t,i){"use strict";var n,r=this&&this.__extends||(n=function(e,t){return n=Obj
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC16384INData Raw: 66 20 65 2e 61 64 61 70 74 61 74 69 6f 6e 2e 67 65 74 43 6f 6e 66 69 67 29 2c 69 3d 42 6f 6f 6c 65 61 6e 28 65 2e 61 64 61 70 74 61 74 69 6f 6e 2e 73 65 74 43 6f 6e 66 69 67 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 61 64 61 70 74 61 74 69 6f 6e 2e 73 65 74 43 6f 6e 66 69 67 29 3b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 2e 61 64 61 70 74 61 74 69 6f 6e 26 26 74 26 26 69 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 61 62 6c 65 45 63 6f 4d 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 61 64 61 70 74 61 74 69 6f 6e 43 6f 6e 66 69 67 3d 65 2e 61 64 61 70 74 61 74 69 6f 6e 2e 67 65 74 43 6f 6e 66 69 67 28 29 3b 76 61 72 20 74 3d 65 2e 67 65 74 41 76 61 69 6c 61 62 6c 65 56 69 64 65 6f 51 75 61 6c 69 74
                                                                                                                                                                                                                                Data Ascii: f e.adaptation.getConfig),i=Boolean(e.adaptation.setConfig&&"function"==typeof e.adaptation.setConfig);return Boolean(e.adaptation&&t&&i)},t.prototype.enableEcoMode=function(e){this.adaptationConfig=e.adaptation.getConfig();var t=e.getAvailableVideoQualit


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                28192.168.2.1649736172.64.155.1194436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:25 UTC392OUTGET /scripttemplates/202407.1.0/assets/otFlat.json HTTP/1.1
                                                                                                                                                                                                                                Host: cdn-ukwest.onetrust.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC824INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:25 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-MD5: Jby9k1ulZUoqHRoLPkzJJA==
                                                                                                                                                                                                                                Last-Modified: Tue, 16 Jul 2024 22:38:39 GMT
                                                                                                                                                                                                                                x-ms-request-id: 4a33a763-801e-0069-02d8-3c6ebf000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                Age: 79438
                                                                                                                                                                                                                                Expires: Tue, 26 Nov 2024 11:14:25 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8e8137103d9fc461-EWR
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC545INData Raw: 33 34 66 32 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 46 6c 61 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 59 6d 46 75 62 6d 56 79 4c 58 4e 6b 61 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 52 6d 78 68 64 43 49 2b 50 47 52 70 64 69 42 79 62 32 78 6c 50 53 4a 6b 61 57 46 73 62 32 63 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 6a 62 32 35 30 59 57 6c 75 5a 58 49 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 79 62 33 63 69 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 75 5a 58 52
                                                                                                                                                                                                                                Data Ascii: 34f2 { "name": "otFlat", "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxhdCI+PGRpdiByb2xlPSJkaWFsb2ciPjxkaXYgY2xhc3M9Im90LXNkay1jb250YWluZXIiPjxkaXYgY2xhc3M9Im90LXNkay1yb3ciPjxkaXYgaWQ9Im9uZXR
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 57 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 2b 50 47 67 7a 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6b 63 47 51 74 64 47 6c 30 62 47 55 69 50 6c 64 6c 49 47 4e 76 62 47 78 6c 59 33 51 67 5a 47 46 30 59 53 42 70 62 69 42 76 63 6d 52 6c 63 69 42 30 62 79 42 77 63 6d 39 32 61 57 52 6c 4f 6a 77 76 61 44 4d 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 57 4e 76 62 6e 52 6c 62 6e 51 69 50 6a 78 77 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6b 63 47 51 74 5a 47 56 7a 59 79 49 2b 5a 47 56 7a 59 33 4a 70 63 48 52 70 62 32 34 38 4c 33 41 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 47 52 70
                                                                                                                                                                                                                                Data Ascii: XY+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRhaW5lciI+PGgzIGNsYXNzPSJvdC1kcGQtdGl0bGUiPldlIGNvbGxlY3QgZGF0YSBpbiBvcmRlciB0byBwcm92aWRlOjwvaDM+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRlbnQiPjxwIGNsYXNzPSJvdC1kcGQtZGVzYyI+ZGVzY3JpcHRpb248L3A+PC9kaXY+PC9kaXY+PC9kaXY+PC9kaXY+PGRp
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 52 76 62 69 42 46 54 6b 51 74 4c 54 34 38 4c 32 52 70 64 6a 34 38 4c 32 52 70 64 6a 34 3d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 73 73 22 3a 20 22 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 46 6c 61 74 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 7a 2d 69 6e 64 65 78 3a 32 31 34 37 34 38 33 36 34 35 3b 62 6f 74 74 6f 6d 3a 30 3b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 6d 61 78 2d 68 65 69 67 68 74 3a 39 30 25 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 3b 6f
                                                                                                                                                                                                                                Data Ascii: RvbiBFTkQtLT48L2Rpdj48L2Rpdj4=", "css": "#onetrust-banner-sdk{box-shadow:0 0 18px rgba(0,0,0,.2)}#onetrust-banner-sdk.otFlat{position:fixed;z-index:2147483645;bottom:0;right:0;left:0;background-color:#fff;max-height:90%;overflow-x:hidden;o
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 64 69 6d 67 72 61 79 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2d 70 61 72 65 6e 74 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 61 63 63 65 70 74 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73
                                                                                                                                                                                                                                Data Ascii: #onetrust-policy-text{color:dimgray;float:left}#onetrust-banner-sdk #onetrust-button-group-parent{min-height:1px;text-align:center}#onetrust-banner-sdk #onetrust-button-group{display:inline-block}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrus
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 32 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 20 2a 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 5b 61 72 69 61 2d 65 78 70 61 6e 64 65
                                                                                                                                                                                                                                Data Ascii: eight:auto;border:none;padding:0;padding-right:3px;margin:0 0 10px;font-size:.82em;line-height:1.4}#onetrust-banner-sdk .banner-option-input *{pointer-events:none;font-size:inherit;line-height:inherit}#onetrust-banner-sdk .banner-option-input[aria-expande
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 64 65 74 61 69 6c 73 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 63 6f 6e 74 61 69 6e 65 72 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 74 69 74 6c 65 7b 6d 61 72 67
                                                                                                                                                                                                                                Data Ascii: banner-option-details{transition:all 300ms ease-in 0s;-webkit-transition:all 300ms ease-in 0s;-moz-transition:all 300ms ease-in 0s;-o-transition:all 300ms ease-in 0s}#onetrust-banner-sdk .ot-dpd-container{float:left}#onetrust-banner-sdk .ot-dpd-title{marg
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 32 35 70 78 29 7b 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 63 6c 6f 73 65 2d 62 74 6e 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 36 70 78 3b 72 69 67 68 74 3a 32 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c
                                                                                                                                                                                                                                Data Ascii: st-banner-sdk .ot-dpd-desc>.ot-b-addl-desc{margin-top:10px;margin-bottom:10px;font-size:1em}@media only screen and (max-width: 425px){#onetrust-banner-sdk #onetrust-close-btn-container{position:absolute;top:6px;right:2px}#onetrust-banner-sdk #onetrust-pol
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 69 6e 65 2d 62 6c 6f 63 6b 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 68 61 73 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 62 75 74 74 6f 6e 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 68 61 73 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 62 75 74 74 6f 6e 20 23 6f 6e 65 74 72 75 73 74 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65
                                                                                                                                                                                                                                Data Ascii: ine-block}#onetrust-banner-sdk #onetrust-button-group{margin-right:0;text-align:center}#onetrust-banner-sdk .has-reject-all-button #onetrust-pc-btn-handler{float:left}#onetrust-banner-sdk .has-reject-all-button #onetrust-reject-all-handler,#onetrust-banne
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 6f 74 2d 69 61 62 2d 32 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 77 69 64 74 68 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 23 6f 6e 65 74 72 75 73 74 2d 61 63 63 65 70 74 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 23 6f 6e 65 74 72 75 73 74 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 68 61 6e 64 6c 65 72 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79
                                                                                                                                                                                                                                Data Ascii: ot-iab-2 #onetrust-button-group #onetrust-pc-btn-handler{width:100%}#onetrust-banner-sdk.ot-iab-2 #onetrust-button-group #onetrust-accept-btn-handler,#onetrust-banner-sdk.ot-iab-2 #onetrust-button-group #onetrust-reject-all-handler{float:left}}@media only
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 75 74 2d 73 69 67 6e 61 6c 7b 77 69 64 74 68 3a 35 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 69 74 6c 65 7b 77 69 64 74 68 3a 35 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 65 78 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 3a 6e 6f 74 28 2e 6f 74 2d 64 70 64 2d 64 65 73 63 29 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 65 6d 3b 77 69 64 74 68 3a 35 30 25 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 38 64
                                                                                                                                                                                                                                Data Ascii: ut-signal{width:50%}#onetrust-banner-sdk.ot-iab-2 #onetrust-policy-title{width:50%}#onetrust-banner-sdk.ot-iab-2 #onetrust-policy-text,#onetrust-banner-sdk.ot-iab-2 :not(.ot-dpd-desc)>.ot-b-addl-desc{margin-bottom:1em;width:50%;border-right:1px solid #d8d


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                29192.168.2.1649735172.64.155.1194436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:25 UTC408OUTGET /scripttemplates/202407.1.0/assets/otCookieSettingsButton.json HTTP/1.1
                                                                                                                                                                                                                                Host: cdn-ukwest.onetrust.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC824INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:25 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-MD5: aG7fqn0UjXXVGDpfjmGt3A==
                                                                                                                                                                                                                                Last-Modified: Tue, 16 Jul 2024 22:38:41 GMT
                                                                                                                                                                                                                                x-ms-request-id: 90bd920a-d01e-0064-24d8-3ca66b000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                Age: 78896
                                                                                                                                                                                                                                Expires: Tue, 26 Nov 2024 11:14:25 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8e8137104a410f63-EWR
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC545INData Raw: 31 32 35 62 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 43 6f 6f 6b 69 65 53 65 74 74 69 6e 67 73 42 75 74 74 6f 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 32 52 72 4c 57 4a 30 62 69 31 6d 62 47 39 68 64 47 6c 75 5a 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 5a 73 62 32 46 30 61 57 35 6e 4c 57 4a 31 64 48 52 76 62 69 42 76 64 43 31 6f 61 57 52 6c 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6d 62 47 39 68 64 47 6c 75 5a 79 31 69 64 58 52 30 62 32 35 66 58 32 5a 79 62 32 35 30 49 6a 34 38 59 6e 56 30 64 47 39 75 49 48 52 35 63 47 55 39 49 6d 4a
                                                                                                                                                                                                                                Data Ascii: 125b { "name": "otCookieSettingsButton", "html": "PGRpdiBpZD0ib3Qtc2RrLWJ0bi1mbG9hdGluZyIgY2xhc3M9Im90LWZsb2F0aW5nLWJ1dHRvbiBvdC1oaWRlIj48ZGl2IGNsYXNzPSJvdC1mbG9hdGluZy1idXR0b25fX2Zyb250Ij48YnV0dG9uIHR5cGU9ImJ
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 48 52 68 59 6d 6c 75 5a 47 56 34 50 53 49 74 4d 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 30 49 44 49 30 49 69 42 32 5a 58 4a 7a 61 57 39 75 50 53 49 78 4c 6a 45 69 49 48 68 74 62 47 35 7a 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c 33 4e 32 5a 79 49 2b 50 47 63 67 61 57 51 39 49 6c 42 68 5a 32 55 74 4d 53 49 67 63 33 52 79 62 32 74 6c 50 53 4a 75 62 32 35 6c 49 69 42 7a 64 48 4a 76 61 32 55 74 64 32 6c 6b 64 47 67 39 49 6a 45 69 49 47 5a 70 62 47 77 39 49 6d 35 76 62 6d 55 69 49 47 5a 70 62 47 77 74 63 6e 56 73 5a 54 30 69 5a 58 5a 6c 62 6d 39 6b 5a 43 49 2b 50 47 63 67 61 57 51 39 49 6b 4a 68 62 6d 35 6c 63 6c 38 77 4d 69 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 5a 73
                                                                                                                                                                                                                                Data Ascii: HRhYmluZGV4PSItMSIgdmlld0JveD0iMCAwIDI0IDI0IiB2ZXJzaW9uPSIxLjEiIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyI+PGcgaWQ9IlBhZ2UtMSIgc3Ryb2tlPSJub25lIiBzdHJva2Utd2lkdGg9IjEiIGZpbGw9Im5vbmUiIGZpbGwtcnVsZT0iZXZlbm9kZCI+PGcgaWQ9IkJhbm5lcl8wMiIgY2xhc3M9Im90LWZs
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 74 6f 6e 2e 6f 74 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 6f 74 2d 73 64 6b 2d 62 74 6e 2d 66 6c 6f 61 74 69 6e 67 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 3a 3a 62 65 66 6f 72 65 2c 23 6f 74 2d 73 64 6b 2d 62 74 6e 2d 66 6c 6f 61 74 69 6e 67 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 3a 3a 61 66 74 65 72 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 3b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30
                                                                                                                                                                                                                                Data Ascii: ton.ot-hide{display:none}#ot-sdk-btn-floating.ot-floating-button::before,#ot-sdk-btn-floating.ot-floating-button::after{text-transform:none;line-height:1;user-select:none;pointer-events:none;position:absolute;transform:scale(0);opacity:0;transition:all 30
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 62 61 63 6b 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 59 28 30 29 7d 23 6f 74 2d 73 64 6b 2d 62 74 6e 2d 66 6c 6f 61 74 69 6e 67 20 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 66 72 6f 6e 74 2c 23 6f 74 2d 73 64 6b 2d 62 74 6e 2d 66 6c 6f 61 74 69 6e 67 20 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 62 61 63 6b 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36
                                                                                                                                                                                                                                Data Ascii: ing-button__back{transform:rotateY(0)}#ot-sdk-btn-floating .ot-floating-button__front,#ot-sdk-btn-floating .ot-floating-button__back{position:absolute;width:100%;height:100%;-webkit-backface-visibility:hidden;backface-visibility:hidden;background-color:#6
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC55INData Raw: 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 39 35 29 20 72 6f 74 61 74 65 28 30 64 65 67 29 7d 7d 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a
                                                                                                                                                                                                                                Data Ascii: %;transform:scale(0.95) rotate(0deg)}}" }
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                30192.168.2.1649738172.64.155.1194436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC399OUTGET /scripttemplates/202407.1.0/assets/otCommonStyles.css HTTP/1.1
                                                                                                                                                                                                                                Host: cdn-ukwest.onetrust.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC841INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:26 GMT
                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                Content-Length: 24745
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-MD5: HyPJ72TNHxdfOI82cqKVqA==
                                                                                                                                                                                                                                Last-Modified: Tue, 16 Jul 2024 22:38:58 GMT
                                                                                                                                                                                                                                ETag: 0x8DCA5E814EFCBC4
                                                                                                                                                                                                                                x-ms-request-id: 4e441808-401e-0076-20d8-3cddbb000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                Age: 82536
                                                                                                                                                                                                                                Expires: Tue, 26 Nov 2024 11:14:26 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8e813712984b4261-EWR
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC528INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 3a 66 6f 63 75 73 7b 6f 75 74
                                                                                                                                                                                                                                Data Ascii: #onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{out
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 2d 73 64 6b 2e 6f 74 2d 62 6e 72 2d 77 2d 6c 6f 67 6f 20 2e 6f 74 2d 62 6e 72 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 34 70 78 3b 77 69 64 74 68 3a 36 34 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 74 63 66 32 2d 76 65 6e 64 6f 72 2d 63 6f 75 6e 74 2e 6f 74 2d 74 65 78 74 2d 62 6f 6c 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 61 63 6b 67 72
                                                                                                                                                                                                                                Data Ascii: -sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;backgr
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 62 75 74 74 6f 6e 2e 6f 74 2d 6c 69 6e 6b 2d 62 74 6e 3a 68 6f 76 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 62 75 74 74 6f 6e 2e 6f 74 2d 6c 69 6e 6b 2d 62 74 6e 3a 68 6f 76 65 72 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 62 75 74 74 6f 6e 2e 6f
                                                                                                                                                                                                                                Data Ascii: inherit;font-weight:inherit;color:inherit}#onetrust-banner-sdk .ot-hide,#onetrust-pc-sdk .ot-hide,#ot-sync-ntfy .ot-hide{display:none !important}#onetrust-banner-sdk button.ot-link-btn:hover,#onetrust-pc-sdk button.ot-link-btn:hover,#ot-sync-ntfy button.o
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 70 63 2d 6c 6f 67 6f 20 69 6d 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 6c 6f 67 6f 20 69 6d 67 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 6f 6e 6c 79 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 63 72 6e 2d 72 64 72 2c 2e 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70
                                                                                                                                                                                                                                Data Ascii: epeat:no-repeat;display:inline-flex;justify-content:center;align-items:center}#onetrust-pc-sdk .pc-logo img,#onetrust-pc-sdk .ot-pc-logo img{max-height:100%;max-width:100%}#onetrust-pc-sdk .screen-reader-only,#onetrust-pc-sdk .ot-scrn-rdr,.ot-sdk-cookie-p
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 32 36 70 78 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 38 39 36 70 78 29 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 20 6c 61 6e 64 73 63 61 70 65 29 7b 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 65 6d 7d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 3a 66 6f 63 75 73 2b 6c 61 62 65 6c 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 30 30 3b 6f 75 74 6c 69 6e 65 2d 73 74 79 6c 65 3a 61 75 74 6f 7d 2e 63 61 74 65
                                                                                                                                                                                                                                Data Ascii: text-decoration:underline}@media only screen and (min-width: 426px)and (max-width: 896px)and (orientation: landscape){#onetrust-pc-sdk p{font-size:.75em}}#onetrust-banner-sdk .banner-option-input:focus+label{outline:1px solid #000;outline-style:auto}.cate
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 6e 61 6c 20 73 76 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 7b 68 65 69 67 68 74 3a 32 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 35 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 20 70 61 74 68 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 20 70 61 74 68 7b 66 69 6c 6c 3a 23 33 32 61 65 38 38 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 67 65 6e 65 72 61 6c 2d 6d 6f 64 61 6c 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73
                                                                                                                                                                                                                                Data Ascii: nal svg,#onetrust-pc-sdk .ot-optout-signal svg{height:20px;width:30px;transform:scale(0.5)}#onetrust-banner-sdk .ot-optout-signal svg path,#onetrust-pc-sdk .ot-optout-signal svg path{fill:#32ae88}#onetrust-consent-sdk .ot-general-modal{overflow:hidden;pos
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 67 72 6f 75 70 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 63 6f 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 2e 32 35 72 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 70 61 72 61 67 72 61 70 68 2c 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 67 72 6f 75 70 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 70 61 72 61 67 72 61 70 68 7b 6d 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 66 6f 6e 74 2d
                                                                                                                                                                                                                                Data Ascii: ature-health-group .ot-signature-cont{display:flex;flex-direction:column;gap:.25rem}#onetrust-consent-sdk .ot-signature-health .ot-signature-paragraph,#onetrust-consent-sdk .ot-signature-health-group .ot-signature-paragraph{margin:0;line-height:20px;font-
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 6c 64 2d 63 6f 6e 74 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 69 6e 70 75 74 7b 77 69 64 74 68 3a 36 35 25 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 66 6f 72 6d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 66 6f 72 6d 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 6c 61 62 65 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 6d 61 78 28 31 34 70 78 2c 2e 38 37 35 72 65 6d 29 7d 40 6d 65 64 69
                                                                                                                                                                                                                                Data Ascii: ld-cont .ot-signature-input{width:65%}#onetrust-consent-sdk .ot-signature-health-form{display:flex;flex-direction:column}#onetrust-consent-sdk .ot-signature-health-form .ot-signature-label{margin-bottom:0;line-height:20px;font-size:max(14px,.875rem)}@medi
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 70 75 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 75 6c 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 69 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6e 61 76 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 61 62 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 68 65 61 64 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 64 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 62 6f 64 79 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62
                                                                                                                                                                                                                                Data Ascii: put,#onetrust-banner-sdk ul,#onetrust-banner-sdk li,#onetrust-banner-sdk nav,#onetrust-banner-sdk table,#onetrust-banner-sdk thead,#onetrust-banner-sdk tr,#onetrust-banner-sdk td,#onetrust-banner-sdk tbody,#onetrust-banner-sdk .ot-main-content,#onetrust-b
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 6f 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 61 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6c 61 62 65 6c 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 69 6e 70 75 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 75 6c 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6c 69 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6e 61 76 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 61 62 6c 65 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 68 65 61 64 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 72 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d
                                                                                                                                                                                                                                Data Ascii: on,#ot-sdk-cookie-policy a,#ot-sdk-cookie-policy label,#ot-sdk-cookie-policy input,#ot-sdk-cookie-policy ul,#ot-sdk-cookie-policy li,#ot-sdk-cookie-policy nav,#ot-sdk-cookie-policy table,#ot-sdk-cookie-policy thead,#ot-sdk-cookie-policy tr,#ot-sdk-cookie-


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                31192.168.2.1649740104.17.24.144436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC555OUTGET /ajax/libs/bodymovin/5.7.0/lottie.min.js HTTP/1.1
                                                                                                                                                                                                                                Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC951INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:26 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                ETag: W/"5ef9168b-3dd36"
                                                                                                                                                                                                                                Last-Modified: Sun, 28 Jun 2020 22:15:39 GMT
                                                                                                                                                                                                                                cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                                                                                Expires: Sat, 15 Nov 2025 11:14:26 GMT
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XFCLLFFa2ipSZEldsQeNBmaniPvmuv4gBegKxsxnzrrSMkDv%2FYv3dfyPHE114vsXsfbltPJS%2BukLJJXdtI8BI70u%2FB4l%2FbMjEWuL15xp1Y%2BEI2Trob5uWE5S7pxdQkyADIbYRAVS"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8e8137132ceb41ad-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC418INData Raw: 33 38 39 61 0d 0a 28 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 26 26 20 28 66 75 6e 63 74 69 6f 6e 28 72 6f 6f 74 2c 20 66 61 63 74 6f 72 79 29 20 7b 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 20 7b 0a 20 20 20 20 20 20 20 20 64 65 66 69 6e 65 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 63 74 6f 72 79 28 72 6f 6f 74 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 26 26 20 6d 6f 64 75 6c 65 2e 65 78 70 6f
                                                                                                                                                                                                                                Data Ascii: 389a(typeof navigator !== "undefined") && (function(root, factory) { if (typeof define === "function" && define.amd) { define(function() { return factory(root); }); } else if (typeof module === "object" && module.expo
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 74 69 6f 6e 28 77 69 6e 64 6f 77 29 20 7b 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 76 67 4e 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 6c 6f 63 61 74 69 6f 6e 48 72 65 66 3d 22 22 2c 69 6e 69 74 69 61 6c 44 65 66 61 75 6c 74 46 72 61 6d 65 3d 2d 39 39 39 39 39 39 2c 73 75 62 66 72 61 6d 65 45 6e 61 62 6c 65 64 3d 21 30 2c 65 78 70 72 65 73 73 69 6f 6e 73 50 6c 75 67 69 6e 2c 69 73 53 61 66 61 72 69 3d 2f 5e 28 28 3f 21 63 68 72 6f 6d 65 7c 61 6e 64 72 6f 69 64 29 2e 29 2a 73 61 66 61 72 69 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 2c 63 61 63 68 65 64 43 6f 6c 6f 72 73 3d 7b 7d 2c 62 6d 5f 72 6f 75 6e 64 65 72 3d 4d 61 74 68 2e 72 6f 75 6e 64 2c
                                                                                                                                                                                                                                Data Ascii: tion(window) {"use strict";var svgNS="http://www.w3.org/2000/svg",locationHref="",initialDefaultFrame=-999999,subframeEnabled=!0,expressionsPlugin,isSafari=/^((?!chrome|android).)*safari/i.test(navigator.userAgent),cachedColors={},bm_rounder=Math.round,
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 2c 74 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 53 74 79 6c 65 3d 74 2e 73 74 79 6c 65 2e 77 65 62 6b 69 74 54 72 61 6e 73 66 6f 72 6d 53 74 79 6c 65 3d 74 2e 73 74 79 6c 65 2e 6d 6f 7a 54 72 61 6e 73 66 6f 72 6d 53 74 79 6c 65 3d 22 70 72 65 73 65 72 76 65 2d 33 64 22 7d 66 75 6e 63 74 69 6f 6e 20 42 4d 45 6e 74 65 72 46 72 61 6d 65 45 76 65 6e 74 28 74 2c 65 2c 69 2c 72 29 7b 74 68 69 73 2e 74 79 70 65 3d 74 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 54 69 6d 65 3d 65 2c 74 68 69 73 2e 74 6f 74 61 6c 54 69 6d 65 3d 69 2c 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 72 3c 30 3f 2d 31 3a 31 7d 66 75 6e 63 74 69 6f 6e 20 42 4d 43 6f 6d 70 6c 65 74 65 45 76 65 6e 74 28 74 2c 65 29 7b 74 68 69 73 2e 74 79 70 65 3d 74 2c 74 68 69 73 2e 64 69 72 65 63 74 69
                                                                                                                                                                                                                                Data Ascii: ,t.style.transformStyle=t.style.webkitTransformStyle=t.style.mozTransformStyle="preserve-3d"}function BMEnterFrameEvent(t,e,i,r){this.type=t,this.currentTime=e,this.totalTime=i,this.direction=r<0?-1:1}function BMCompleteEvent(t,e){this.type=t,this.directi
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 2a 6e 2c 72 2f 3d 36 2a 6e 7d 72 65 74 75 72 6e 5b 72 2c 6f 2c 68 5d 7d 66 75 6e 63 74 69 6f 6e 20 61 64 64 53 61 74 75 72 61 74 69 6f 6e 54 6f 52 47 42 28 74 2c 65 29 7b 76 61 72 20 69 3d 52 47 42 74 6f 48 53 56 28 32 35 35 2a 74 5b 30 5d 2c 32 35 35 2a 74 5b 31 5d 2c 32 35 35 2a 74 5b 32 5d 29 3b 72 65 74 75 72 6e 20 69 5b 31 5d 2b 3d 65 2c 31 3c 69 5b 31 5d 3f 69 5b 31 5d 3d 31 3a 69 5b 31 5d 3c 3d 30 26 26 28 69 5b 31 5d 3d 30 29 2c 48 53 56 74 6f 52 47 42 28 69 5b 30 5d 2c 69 5b 31 5d 2c 69 5b 32 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 61 64 64 42 72 69 67 68 74 6e 65 73 73 54 6f 52 47 42 28 74 2c 65 29 7b 76 61 72 20 69 3d 52 47 42 74 6f 48 53 56 28 32 35 35 2a 74 5b 30 5d 2c 32 35 35 2a 74 5b 31 5d 2c 32 35 35 2a 74 5b 32 5d 29 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                Data Ascii: *n,r/=6*n}return[r,o,h]}function addSaturationToRGB(t,e){var i=RGBtoHSV(255*t[0],255*t[1],255*t[2]);return i[1]+=e,1<i[1]?i[1]=1:i[1]<=0&&(i[1]=0),HSVtoRGB(i[0],i[1],i[2])}function addBrightnessToRGB(t,e){var i=RGBtoHSV(255*t[0],255*t[1],255*t[2]);return
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 70 65 64 41 72 72 61 79 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 72 3d 30 2c 73 3d 5b 5d 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 69 6e 74 31 36 22 3a 63 61 73 65 22 75 69 6e 74 38 63 22 3a 69 3d 31 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 69 3d 31 2e 31 7d 66 6f 72 28 72 3d 30 3b 72 3c 65 3b 72 2b 3d 31 29 73 2e 70 75 73 68 28 69 29 3b 72 65 74 75 72 6e 20 73 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 53 69 7a 65 64 41 72 72 61 79 28 74 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 7b 6c 65 6e 67 74 68 3a 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 4e 53 28 74 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c
                                                                                                                                                                                                                                Data Ascii: pedArray(e):void 0}:function(t,e){var i,r=0,s=[];switch(t){case"int16":case"uint8c":i=1;break;default:i=1.1}for(r=0;r<e;r+=1)s.push(i);return s};function createSizedArray(t){return Array.apply(null,{length:t})}function createNS(t){return document.createEl
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 2e 70 72 6f 70 73 5b 38 5d 3d 30 2c 74 68 69 73 2e 70 72 6f 70 73 5b 39 5d 3d 30 2c 74 68 69 73 2e 70 72 6f 70 73 5b 31 30 5d 3d 31 2c 74 68 69 73 2e 70 72 6f 70 73 5b 31 31 5d 3d 30 2c 74 68 69 73 2e 70 72 6f 70 73 5b 31 32 5d 3d 30 2c 74 68 69 73 2e 70 72 6f 70 73 5b 31 33 5d 3d 30 2c 74 68 69 73 2e 70 72 6f 70 73 5b 31 34 5d 3d 30 2c 74 68 69 73 2e 70 72 6f 70 73 5b 31 35 5d 3d 31 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 69 66 28 30 3d 3d 3d 74 29 72 65 74 75 72 6e 20 74 68 69 73 3b 76 61 72 20 65 3d 73 28 74 29 2c 69 3d 61 28 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 74 28 65 2c 2d 69 2c 30 2c 30 2c 69 2c 65 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 31 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 69 66 28 30
                                                                                                                                                                                                                                Data Ascii: .props[8]=0,this.props[9]=0,this.props[10]=1,this.props[11]=0,this.props[12]=0,this.props[13]=0,this.props[14]=0,this.props[15]=1,this}function e(t){if(0===t)return this;var e=s(t),i=a(t);return this._t(e,-i,0,0,i,e,0,0,0,0,1,0,0,0,0,1)}function i(t){if(0
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 70 72 6f 70 73 3b 69 66 28 31 3d 3d 3d 74 26 26 30 3d 3d 3d 65 26 26 30 3d 3d 3d 69 26 26 30 3d 3d 3d 72 26 26 30 3d 3d 3d 73 26 26 31 3d 3d 3d 61 26 26 30 3d 3d 3d 6e 26 26 30 3d 3d 3d 6f 26 26 30 3d 3d 3d 68 26 26 30 3d 3d 3d 6c 26 26 31 3d 3d 3d 70 26 26 30 3d 3d 3d 6d 29 72 65 74 75 72 6e 20 79 5b 31 32 5d 3d 79 5b 31 32 5d 2a 74 2b 79 5b 31 35 5d 2a 66 2c 79 5b 31 33 5d 3d 79 5b 31 33 5d 2a 61 2b 79 5b 31 35 5d 2a 63 2c 79 5b 31 34 5d 3d 79 5b 31 34 5d 2a 70 2b 79 5b 31 35 5d 2a 64 2c 79 5b 31 35 5d 3d 79 5b 31 35 5d 2a 75 2c 74 68 69 73 2e 5f 69 64 65 6e 74 69 74 79 43 61 6c 63 75 6c 61 74 65 64 3d 21 31 2c 74 68 69 73 3b 76 61 72 20 67 3d 79 5b 30 5d 2c 76 3d 79 5b 31 5d 2c 62 3d 79 5b 32 5d 2c 45 3d 79 5b 33 5d 2c 78 3d 79 5b 34 5d 2c 53 3d 79 5b
                                                                                                                                                                                                                                Data Ascii: props;if(1===t&&0===e&&0===i&&0===r&&0===s&&1===a&&0===n&&0===o&&0===h&&0===l&&1===p&&0===m)return y[12]=y[12]*t+y[15]*f,y[13]=y[13]*a+y[15]*c,y[14]=y[14]*p+y[15]*d,y[15]=y[15]*u,this._identityCalculated=!1,this;var g=y[0],v=y[1],b=y[2],E=y[3],x=y[4],S=y[
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 74 68 69 73 2e 70 72 6f 70 73 5b 30 5d 2b 65 2a 74 68 69 73 2e 70 72 6f 70 73 5b 34 5d 2b 69 2a 74 68 69 73 2e 70 72 6f 70 73 5b 38 5d 2b 74 68 69 73 2e 70 72 6f 70 73 5b 31 32 5d 2c 79 3a 74 2a 74 68 69 73 2e 70 72 6f 70 73 5b 31 5d 2b 65 2a 74 68 69 73 2e 70 72 6f 70 73 5b 35 5d 2b 69 2a 74 68 69 73 2e 70 72 6f 70 73 5b 39 5d 2b 74 68 69 73 2e 70 72 6f 70 73 5b 31 33 5d 2c 7a 3a 74 2a 74 68 69 73 2e 70 72 6f 70 73 5b 32 5d 2b 65 2a 74 68 69 73 2e 70 72 6f 70 73 5b 36 5d 2b 69 2a 74 68 69 73 2e 70 72 6f 70 73 5b 31 30 5d 2b 74 68 69 73 2e 70 72 6f 70 73 5b 31 34 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 20 74 2a 74 68 69 73 2e 70 72 6f 70 73 5b 30 5d 2b 65 2a 74 68 69 73 2e 70 72 6f 70 73 5b 34 5d 2b 69 2a 74 68 69
                                                                                                                                                                                                                                Data Ascii: this.props[0]+e*this.props[4]+i*this.props[8]+this.props[12],y:t*this.props[1]+e*this.props[5]+i*this.props[9]+this.props[13],z:t*this.props[2]+e*this.props[6]+i*this.props[10]+this.props[14]}}function x(t,e,i){return t*this.props[0]+e*this.props[4]+i*thi
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 20 72 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 49 64 65 6e 74 69 74 79 28 29 3f 5b 74 2c 65 2c 69 5d 3a 5b 74 2a 74 68 69 73 2e 70 72 6f 70 73 5b 30 5d 2b 65 2a 74 68 69 73 2e 70 72 6f 70 73 5b 34 5d 2b 69 2a 74 68 69 73 2e 70 72 6f 70 73 5b 38 5d 2b 74 68 69 73 2e 70 72 6f 70 73 5b 31 32 5d 2c 74 2a 74 68 69 73 2e 70 72 6f 70 73 5b 31 5d 2b 65 2a 74 68 69 73 2e 70 72 6f 70 73 5b 35 5d 2b 69 2a 74 68 69 73 2e 70 72 6f 70 73 5b 39 5d 2b 74 68 69 73 2e 70 72 6f 70 73 5b 31 33 5d 2c 74 2a 74 68 69 73 2e 70 72 6f 70 73 5b 32 5d 2b 65 2a 74 68 69 73 2e 70 72 6f 70 73 5b 36 5d 2b 69 2a 74 68 69 73 2e 70 72 6f 70 73 5b 31 30 5d 2b 74 68 69 73 2e 70 72 6f 70 73 5b 31 34 5d 5d 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                                Data Ascii: r}function k(t,e,i){return this.isIdentity()?[t,e,i]:[t*this.props[0]+e*this.props[4]+i*this.props[8]+this.props[12],t*this.props[1]+e*this.props[5]+i*this.props[9]+this.props[13],t*this.props[2]+e*this.props[6]+i*this.props[10]+this.props[14]]}function
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 2c 6d 3d 32 35 36 2c 66 3d 36 2c 63 3d 22 72 61 6e 64 6f 6d 22 2c 64 3d 68 2e 70 6f 77 28 6d 2c 66 29 2c 75 3d 68 2e 70 6f 77 28 32 2c 35 32 29 2c 79 3d 32 2a 75 2c 67 3d 6d 2d 31 3b 66 75 6e 63 74 69 6f 6e 20 76 28 74 29 7b 76 61 72 20 65 2c 69 3d 74 2e 6c 65 6e 67 74 68 2c 6e 3d 74 68 69 73 2c 72 3d 30 2c 73 3d 6e 2e 69 3d 6e 2e 6a 3d 30 2c 61 3d 6e 2e 53 3d 5b 5d 3b 66 6f 72 28 69 7c 7c 28 74 3d 5b 69 2b 2b 5d 29 3b 72 3c 6d 3b 29 61 5b 72 5d 3d 72 2b 2b 3b 66 6f 72 28 72 3d 30 3b 72 3c 6d 3b 72 2b 2b 29 61 5b 72 5d 3d 61 5b 73 3d 67 26 73 2b 74 5b 72 25 69 5d 2b 28 65 3d 61 5b 72 5d 29 5d 2c 61 5b 73 5d 3d 65 3b 6e 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 69 3d 30 2c 72 3d 6e 2e 69 2c 73 3d 6e 2e 6a 2c 61 3d 6e 2e 53
                                                                                                                                                                                                                                Data Ascii: ,m=256,f=6,c="random",d=h.pow(m,f),u=h.pow(2,52),y=2*u,g=m-1;function v(t){var e,i=t.length,n=this,r=0,s=n.i=n.j=0,a=n.S=[];for(i||(t=[i++]);r<m;)a[r]=r++;for(r=0;r<m;r++)a[r]=a[s=g&s+t[r%i]+(e=a[r])],a[s]=e;n.g=function(t){for(var e,i=0,r=n.i,s=n.j,a=n.S


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                32192.168.2.1649741172.64.155.1194436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC399OUTGET /scripttemplates/202407.1.0/assets/v2/otPcCenter.json HTTP/1.1
                                                                                                                                                                                                                                Host: cdn-ukwest.onetrust.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC824INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:26 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-MD5: 5c9cLQBQ5NMMvDEvN8aWeQ==
                                                                                                                                                                                                                                Last-Modified: Tue, 16 Jul 2024 22:38:42 GMT
                                                                                                                                                                                                                                x-ms-request-id: 7a06b798-d01e-004b-30d8-3caba0000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                Age: 82476
                                                                                                                                                                                                                                Expires: Tue, 26 Nov 2024 11:14:26 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8e8137133e8f4276-EWR
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC545INData Raw: 37 63 36 39 0d 0a 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 50 63 43 65 6e 74 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 4d 74 63 32 52 72 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 52 51 59 30 4e 6c 62 6e 52 6c 63 69 42 76 64 43 31 6f 61 57 52 6c 49 47 39 30 4c 57 5a 68 5a 47 55 74 61 57 34 69 50 6a 78 6b 61 58 59 67 63 6d 39 73 5a 54 30 69 5a 47 6c 68 62 47 39 6e 49 69 42 68 63 6d 6c 68 4c 57 31 76 5a 47 46 73 50 53 4a 30 63 6e 56 6c 49 6a 34 38 49 53 30 74 49 45 4e 73 62 33 4e 6c 49 45 4a 31 64 48 52 76 62 69 41 74 4c 54 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31
                                                                                                                                                                                                                                Data Ascii: 7c69 { "name": "otPcCenter", "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY0NlbnRlciBvdC1oaWRlIG90LWZhZGUtaW4iPjxkaXYgcm9sZT0iZGlhbG9nIiBhcmlhLW1vZGFsPSJ0cnVlIj48IS0tIENsb3NlIEJ1dHRvbiAtLT48ZGl2IGNsYXNzPSJvdC1
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 58 42 6a 4c 57 4e 76 62 6e 52 6c 62 6e 51 69 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 77 59 79 31 7a 59 33 4a 76 62 47 78 69 59 58 49 69 50 6a 78 6f 4d 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 64 47 6c 30 62 47 55 69 50 6c 6c 76 64 58 49 67 55 48 4a 70 64 6d 46 6a 65 54 77 76 61 44 49 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 5a 47 56 7a 59 79 49 2b 50 43 39 6b 61 58 59 2b 50 47 4a 31 64 48 52 76 62 69 42 70 5a 44 30 69 59 57 4e 6a 5a 58 42 30 4c 58 4a 6c 59 32 39 74 62 57 56 75 5a 47 56 6b 4c 57 4a 30 62 69 31 6f 59 57 35 6b 62 47 56 79 49 6a 35 42 62 47 78 76 64 79 42 68 62 47 77 38 4c 32 4a 31 64 48 52 76 62 6a 34 38 63 32 56 6a 64 47 6c 76 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 52 72 4c 58 4a 76 64 79 42 76
                                                                                                                                                                                                                                Data Ascii: XBjLWNvbnRlbnQiIGNsYXNzPSJvdC1wYy1zY3JvbGxiYXIiPjxoMiBpZD0ib3QtcGMtdGl0bGUiPllvdXIgUHJpdmFjeTwvaDI+PGRpdiBpZD0ib3QtcGMtZGVzYyI+PC9kaXY+PGJ1dHRvbiBpZD0iYWNjZXB0LXJlY29tbWVuZGVkLWJ0bi1oYW5kbGVyIj5BbGxvdyBhbGw8L2J1dHRvbj48c2VjdGlvbiBjbGFzcz0ib3Qtc2RrLXJvdyBv
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 34 67 5a 57 35 6b 63 79 41 74 4c 54 34 38 4c 33 4e 6c 59 33 52 70 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 48 4e 6c 59 33 52 70 62 32 34 67 61 57 51 39 49 6d 39 30 4c 58 42 6a 4c 57 78 7a 64 43 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 68 70 5a 47 55 67 62 33 51 74 61 47 39 7a 64 48 4d 74 64 57 6b 67 62 33 51 74 63 47 4d 74 63 32 4e 79 62 32 78 73 59 6d 46 79 49 6a 34 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 6f 5a 48 49 69 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 57 78 7a 64 43 31 30 61 58 52 73 5a 53 49 2b 50 47 4a 31 64 48 52 76 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62 47 6c 75 61 79 31 69 64 47 34 67 59 6d 46 6a 61 79 31 69 64 47 34 74 61 47 46 75 5a 47 78 6c 63 69 49 67 59 58 4a 70 59 53 31 73 59 57 4a 6c 62
                                                                                                                                                                                                                                Data Ascii: 4gZW5kcyAtLT48L3NlY3Rpb24+PC9kaXY+PHNlY3Rpb24gaWQ9Im90LXBjLWxzdCIgY2xhc3M9Im90LWhpZGUgb3QtaG9zdHMtdWkgb3QtcGMtc2Nyb2xsYmFyIj48ZGl2IGlkPSJvdC1wYy1oZHIiPjxkaXYgaWQ9Im90LWxzdC10aXRsZSI+PGJ1dHRvbiBjbGFzcz0ib3QtbGluay1idG4gYmFjay1idG4taGFuZGxlciIgYXJpYS1sYWJlb
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 30 4c 58 4e 31 59 6d 68 6b 63 69 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 56 68 63 6d 4e 6f 4c 57 4e 75 64 48 49 69 50 6a 78 77 49 48 4a 76 62 47 55 39 49 6e 4e 30 59 58 52 31 63 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6a 63 6d 34 74 63 6d 52 79 49 6a 34 38 4c 33 41 2b 50 47 6c 75 63 48 56 30 49 47 6c 6b 50 53 4a 32 5a 57 35 6b 62 33 49 74 63 32 56 68 63 6d 4e 6f 4c 57 68 68 62 6d 52 73 5a 58 49 69 49 48 52 35 63 47 55 39 49 6e 52 6c 65 48 51 69 49 47 35 68 62 57 55 39 49 6e 5a 6c 62 6d 52 76 63 69 31 7a 5a 57 46 79 59 32 67 74 61 47 46 75 5a 47 78 6c 63 69 49 2b 49 44 78 7a 64 6d 63 67 65 47 31 73 62 6e 4d 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 41 76 63 33
                                                                                                                                                                                                                                Data Ascii: 0LXN1YmhkciI+PGRpdiBjbGFzcz0ib3Qtc2VhcmNoLWNudHIiPjxwIHJvbGU9InN0YXR1cyIgY2xhc3M9Im90LXNjcm4tcmRyIj48L3A+PGlucHV0IGlkPSJ2ZW5kb3Itc2VhcmNoLWhhbmRsZXIiIHR5cGU9InRleHQiIG5hbWU9InZlbmRvci1zZWFyY2gtaGFuZGxlciI+IDxzdmcgeG1sbnM9Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvc3
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 49 69 42 34 62 57 77 36 63 33 42 68 59 32 55 39 49 6e 42 79 5a 58 4e 6c 63 6e 5a 6c 49 6a 34 38 64 47 6c 30 62 47 55 2b 52 6d 6c 73 64 47 56 79 49 45 6c 6a 62 32 34 38 4c 33 52 70 64 47 78 6c 50 6a 78 6e 50 6a 78 77 59 58 52 6f 49 47 5a 70 62 47 77 39 49 69 4e 6d 5a 6d 59 69 49 47 51 39 49 6b 30 30 4d 44 41 75 4f 44 55 34 4c 44 45 78 4c 6a 51 79 4e 32 4d 74 4d 79 34 79 4e 44 45 74 4e 79 34 30 4d 6a 45 74 4f 43 34 34 4e 53 30 78 4d 53 34 78 4d 7a 49 74 4d 54 59 75 4f 44 55 30 4c 54 45 78 4c 6a 45 7a 4e 6b 67 78 4f 43 34 31 4e 6a 52 6a 4c 54 63 75 4f 54 6b 7a 4c 44 41 74 4d 54 4d 75 4e 6a 45 73 4d 79 34 33 4d 54 55 74 4d 54 59 75 4f 44 51 32 4c 44 45 78 4c 6a 45 7a 4e 67 6f 67 49 43 41 67 49 43 42 6a 4c 54 4d 75 4d 6a 4d 30 4c 44 63 75 4f 44 41 78 4c 54 45
                                                                                                                                                                                                                                Data Ascii: IiB4bWw6c3BhY2U9InByZXNlcnZlIj48dGl0bGU+RmlsdGVyIEljb248L3RpdGxlPjxnPjxwYXRoIGZpbGw9IiNmZmYiIGQ9Ik00MDAuODU4LDExLjQyN2MtMy4yNDEtNy40MjEtOC44NS0xMS4xMzItMTYuODU0LTExLjEzNkgxOC41NjRjLTcuOTkzLDAtMTMuNjEsMy43MTUtMTYuODQ2LDExLjEzNgogICAgICBjLTMuMjM0LDcuODAxLTE
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 57 68 6b 63 69 49 2b 50 48 4e 77 59 57 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 4e 76 62 6e 4e 6c 62 6e 51 74 61 47 52 79 49 6a 35 44 62 32 35 7a 5a 57 35 30 50 43 39 7a 63 47 46 75 50 69 41 38 63 33 42 68 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62 47 6b 74 61 47 52 79 49 6a 35 4d 5a 57 63 75 53 57 35 30 5a 58 4a 6c 63 33 51 38 4c 33 4e 77 59 57 34 2b 50 43 39 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 56 73 4c 57 46 73 62 43 31 6a 61 47 74 69 62 33 67 69 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 79 62 33 63 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 6a
                                                                                                                                                                                                                                Data Ascii: WhkciI+PHNwYW4gY2xhc3M9Im90LWNvbnNlbnQtaGRyIj5Db25zZW50PC9zcGFuPiA8c3BhbiBjbGFzcz0ib3QtbGktaGRyIj5MZWcuSW50ZXJlc3Q8L3NwYW4+PC9kaXY+PGRpdiBjbGFzcz0ib3Qtc2VsLWFsbC1jaGtib3giPjwvZGl2PjwvZGl2PjwvZGl2PjxkaXYgY2xhc3M9Im90LXNkay1yb3ciPjxkaXYgY2xhc3M9Im90LXNkay1j
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 68 79 5a 57 59 39 49 69 4d 69 50 6c 5a 70 5a 58 63 67 55 48 4a 70 64 6d 46 6a 65 53 42 4f 62 33 52 70 59 32 55 38 4c 32 45 2b 50 47 4a 79 50 6a 78 68 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 5a 57 34 74 62 47 56 6e 59 32 78 68 61 57 30 74 62 47 6c 75 61 79 49 67 61 48 4a 6c 5a 6a 30 69 49 79 49 2b 56 6d 6c 6c 64 79 42 4d 5a 57 63 67 53 57 35 30 49 45 4e 73 59 57 6c 74 49 45 35 76 64 47 6c 6a 5a 54 77 76 59 54 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 48 52 76 5a 32 64 73 5a 58 4d 67 59 57 35 6b 49 47 46 79 63 6d 39 33 49 43 30 74 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 52 6e 62 43 31 6a 62 6e 52 79 49 6a 34 38 4c 32 52 70 64 6a 34 38 4c 33 4e 6c 59 33 52 70 62 32 34 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62
                                                                                                                                                                                                                                Data Ascii: hyZWY9IiMiPlZpZXcgUHJpdmFjeSBOb3RpY2U8L2E+PGJyPjxhIGNsYXNzPSJvdC12ZW4tbGVnY2xhaW0tbGluayIgaHJlZj0iIyI+VmlldyBMZWcgSW50IENsYWltIE5vdGljZTwvYT48L2Rpdj48IS0tIHRvZ2dsZXMgYW5kIGFycm93IC0tPjxkaXYgY2xhc3M9Im90LXRnbC1jbnRyIj48L2Rpdj48L3NlY3Rpb24+PGRpdiBjbGFzcz0ib
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 32 62 48 4e 30 4c 57 4e 75 64 48 49 69 50 6a 78 69 64 58 52 30 62 32 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 78 70 62 6d 73 74 59 6e 52 75 49 47 4e 68 64 47 56 6e 62 33 4a 35 4c 58 5a 6c 62 6d 52 76 63 6e 4d 74 62 47 6c 7a 64 43 31 6f 59 57 35 6b 62 47 56 79 49 6a 35 57 61 57 56 33 49 46 5a 6c 62 6d 52 76 63 69 42 4d 61 58 4e 30 50 43 39 69 64 58 52 30 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 44 62 32 39 72 61 57 55 67 62 47 39 7a 64 43 42 73 61 57 35 72 49 43 30 74 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 68 73 63 33 51 74 59 32 35 30 63 69 49 2b 50 47 4a 31 64 48 52 76 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62 47 6c 75 61 79 31 69 64 47 34 67 59 32 46 30 5a 57 64 76 63 6e 6b 74 61 47 39 7a 64 43
                                                                                                                                                                                                                                Data Ascii: 2bHN0LWNudHIiPjxidXR0b24gY2xhc3M9Im90LWxpbmstYnRuIGNhdGVnb3J5LXZlbmRvcnMtbGlzdC1oYW5kbGVyIj5WaWV3IFZlbmRvciBMaXN0PC9idXR0b24+PC9kaXY+PCEtLSBDb29raWUgbG9zdCBsaW5rIC0tPjxkaXYgY2xhc3M9Im90LWhsc3QtY250ciI+PGJ1dHRvbiBjbGFzcz0ib3QtbGluay1idG4gY2F0ZWdvcnktaG9zdC
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 4f 54 49 67 4e 54 45 79 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 4a 6a 64 58 4a 79 5a 57 35 30 51 32 39 73 62 33 49 69 49 47 51 39 49 6b 30 78 4e 6a 59 75 4f 53 41 79 4e 6a 51 75 4e 57 77 74 4d 54 45 33 4c 6a 67 67 4d 54 45 32 59 79 30 30 4c 6a 63 67 4e 43 34 33 4c 54 45 79 4c 6a 4d 67 4e 43 34 33 4c 54 45 33 49 44 42 73 4c 54 63 75 4d 53 30 33 4c 6a 46 6a 4c 54 51 75 4e 79 30 30 4c 6a 63 74 4e 43 34 33 4c 54 45 79 4c 6a 4d 67 4d 43 30 78 4e 30 77 78 4d 6a 63 75 4d 79 41 79 4e 54 59 67 4d 6a 55 75 4d 53 41 78 4e 54 55 75 4e 6d 4d 74 4e 43 34 33 4c 54 51 75 4e 79 30 30 4c 6a 63 74 4d 54 49 75 4d 79 41 77 4c 54 45 33 62 44 63 75 4d 53 30 33 4c 6a 46 6a 4e 43 34 33 4c 54 51 75 4e 79 41 78 4d 69 34 7a 4c 54 51 75 4e 79 41 78 4e 79 41 77 62 44 45
                                                                                                                                                                                                                                Data Ascii: OTIgNTEyIj48cGF0aCBmaWxsPSJjdXJyZW50Q29sb3IiIGQ9Ik0xNjYuOSAyNjQuNWwtMTE3LjggMTE2Yy00LjcgNC43LTEyLjMgNC43LTE3IDBsLTcuMS03LjFjLTQuNy00LjctNC43LTEyLjMgMC0xN0wxMjcuMyAyNTYgMjUuMSAxNTUuNmMtNC43LTQuNy00LjctMTIuMyAwLTE3bDcuMS03LjFjNC43LTQuNyAxMi4zLTQuNyAxNyAwbDE
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC1369INData Raw: 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 57 4e 6a 4c 57 64 79 63 47 4e 75 64 48 49 67 62 33 51 74 59 57 4e 6a 4c 58 52 34 64 43 42 76 64 43 31 32 62 6d 51 74 61 57 35 6d 62 79 31 6a 62 6e 52 79 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 62 6d 51 74 61 57 35 6d 62 79 49 2b 50 47 67 31 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 62 6d 51 74 62 47 4a 73 49 6a 35 54 5a 58 4a 32 61 57 4e 6c 49 45 35 68 62 57 55 38 4c 32 67 31 50 6a 78 6f 4e 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 35 6b 4c 57 4e 75 64 43 49 2b 52 32 39 76 5a 32 78 6c 49 45 31 68 63 48 4d 38 4c 32 67 32 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 77 76 63 32 56 6a 64 47 6c 76 62 6a 34 38
                                                                                                                                                                                                                                Data Ascii: iBjbGFzcz0ib3QtYWNjLWdycGNudHIgb3QtYWNjLXR4dCBvdC12bmQtaW5mby1jbnRyIj48ZGl2IGNsYXNzPSJvdC12bmQtaW5mbyI+PGg1IGNsYXNzPSJvdC12bmQtbGJsIj5TZXJ2aWNlIE5hbWU8L2g1PjxoNiBjbGFzcz0ib3Qtdm5kLWNudCI+R29vZ2xlIE1hcHM8L2g2PjwvZGl2PjwvZGl2PjwvZGl2PjwvZGl2Pjwvc2VjdGlvbj48


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                33192.168.2.1649739108.158.75.24436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:26 UTC567OUTGET /_nuxt/DGrY2nCv.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
                                                                                                                                                                                                                                2024-11-25 11:14:27 UTC815INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 763075
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: HVROVjR+3D3hKtEU+lTLasO51dyX0RAEWMQSq7vp9mtc+lUm0blrFnPiwV4wkcM05dlEPBuTYCQ=
                                                                                                                                                                                                                                x-amz-request-id: FJWWB4CAAVS3Z93S
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:23 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "8b48ae149c70d7878d867d785ebc9ed1"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                Via: 1.1 106c6689b3668aea3f6fc4df6a636e60.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: OKXvZYfBEe2Xtej6Jwv6JMP9W9G4gRSOroGnWtqRJ6REuDuGpC5Zpg==
                                                                                                                                                                                                                                Age: 5
                                                                                                                                                                                                                                2024-11-25 11:14:27 UTC16384INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 2e 2f 44 71 52 67 4e 45 5a 6a 2e 6a 73 22 2c 22 2e 2f 42 74 66 56 36 57 75 6e 2e 6a 73 22 2c 22 2e 2f 44 55 61 57 53 65 30 55 2e 6a 73 22 2c 22 2e 2f 43 45 33 63 42 51 30 47 2e 6a 73 22 2c 22 2e 2f 43 49 74 59 68 6f 73 79 2e 6a 73 22 2c 22 2e 2f 44 77 56 53 4d 6c 67 7a 2e 6a 73 22 2c 22 2e 2f 43 72 30 73 6e 61 5f 4e 2e 6a 73 22 2c 22 2e 2f 42 6a 64 78 42 65 5f 6c 2e 6a 73 22 2c 22 2e 2f 42 53 64 58 78 75 75 48 2e 6a 73 22 2c 22 2e 2f 6f 55 35 62 35 4e 5a 61 2e 6a 73 22 2c 22 2e 2f 44 6d 4f 43 30 69 74 68 2e 6a 73 22 2c 22 2e 2f 44 5f 74 66 6d 7a 44 66 2e 6a 73 22 2c 22 2e 2f 44 59 7a
                                                                                                                                                                                                                                Data Ascii: const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["./DqRgNEZj.js","./BtfV6Wun.js","./DUaWSe0U.js","./CE3cBQ0G.js","./CItYhosy.js","./DwVSMlgz.js","./Cr0sna_N.js","./BjdxBe_l.js","./BSdXxuuH.js","./oU5b5NZa.js","./DmOC0ith.js","./D_tfmzDf.js","./DYz
                                                                                                                                                                                                                                2024-11-25 11:14:27 UTC16384INData Raw: 26 26 64 28 75 2e 67 65 74 28 49 54 45 52 41 54 45 5f 4b 45 59 29 29 7d 7d 65 6e 64 42 61 74 63 68 28 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 44 65 70 46 72 6f 6d 52 65 61 63 74 69 76 65 28 65 2c 74 29 7b 63 6f 6e 73 74 20 72 3d 74 61 72 67 65 74 4d 61 70 2e 67 65 74 28 65 29 3b 72 65 74 75 72 6e 20 72 26 26 72 2e 67 65 74 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 72 65 61 63 74 69 76 65 52 65 61 64 41 72 72 61 79 28 65 29 7b 63 6f 6e 73 74 20 74 3d 74 6f 52 61 77 28 65 29 3b 72 65 74 75 72 6e 20 74 3d 3d 3d 65 3f 74 3a 28 74 72 61 63 6b 28 74 2c 22 69 74 65 72 61 74 65 22 2c 41 52 52 41 59 5f 49 54 45 52 41 54 45 5f 4b 45 59 29 2c 69 73 53 68 61 6c 6c 6f 77 28 65 29 3f 74 3a 74 2e 6d 61 70 28 74 6f 52 65 61 63 74 69 76 65 29 29 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                Data Ascii: &&d(u.get(ITERATE_KEY))}}endBatch()}function getDepFromReactive(e,t){const r=targetMap.get(e);return r&&r.get(t)}function reactiveReadArray(e){const t=toRaw(e);return t===e?t:(track(t,"iterate",ARRAY_ITERATE_KEY),isShallow(e)?t:t.map(toReactive))}function
                                                                                                                                                                                                                                2024-11-25 11:14:27 UTC16384INData Raw: 2c 74 29 7b 7d 63 6f 6e 73 74 20 45 72 72 6f 72 43 6f 64 65 73 3d 7b 53 45 54 55 50 5f 46 55 4e 43 54 49 4f 4e 3a 30 2c 30 3a 22 53 45 54 55 50 5f 46 55 4e 43 54 49 4f 4e 22 2c 52 45 4e 44 45 52 5f 46 55 4e 43 54 49 4f 4e 3a 31 2c 31 3a 22 52 45 4e 44 45 52 5f 46 55 4e 43 54 49 4f 4e 22 2c 4e 41 54 49 56 45 5f 45 56 45 4e 54 5f 48 41 4e 44 4c 45 52 3a 35 2c 35 3a 22 4e 41 54 49 56 45 5f 45 56 45 4e 54 5f 48 41 4e 44 4c 45 52 22 2c 43 4f 4d 50 4f 4e 45 4e 54 5f 45 56 45 4e 54 5f 48 41 4e 44 4c 45 52 3a 36 2c 36 3a 22 43 4f 4d 50 4f 4e 45 4e 54 5f 45 56 45 4e 54 5f 48 41 4e 44 4c 45 52 22 2c 56 4e 4f 44 45 5f 48 4f 4f 4b 3a 37 2c 37 3a 22 56 4e 4f 44 45 5f 48 4f 4f 4b 22 2c 44 49 52 45 43 54 49 56 45 5f 48 4f 4f 4b 3a 38 2c 38 3a 22 44 49 52 45 43 54 49 56
                                                                                                                                                                                                                                Data Ascii: ,t){}const ErrorCodes={SETUP_FUNCTION:0,0:"SETUP_FUNCTION",RENDER_FUNCTION:1,1:"RENDER_FUNCTION",NATIVE_EVENT_HANDLER:5,5:"NATIVE_EVENT_HANDLER",COMPONENT_EVENT_HANDLER:6,6:"COMPONENT_EVENT_HANDLER",VNODE_HOOK:7,7:"VNODE_HOOK",DIRECTIVE_HOOK:8,8:"DIRECTIV
                                                                                                                                                                                                                                2024-11-25 11:14:27 UTC16384INData Raw: 2c 61 65 3d 3d 3d 31 7c 7c 61 65 3d 3d 3d 33 29 7b 51 3d 4f 3b 63 6f 6e 73 74 20 73 65 3d 21 4c 2e 63 68 69 6c 64 72 65 6e 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 6c 65 74 20 6e 65 3d 30 3b 6e 65 3c 4c 2e 73 74 61 74 69 63 43 6f 75 6e 74 3b 6e 65 2b 2b 29 73 65 26 26 28 4c 2e 63 68 69 6c 64 72 65 6e 2b 3d 51 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 3f 51 2e 6f 75 74 65 72 48 54 4d 4c 3a 51 2e 64 61 74 61 29 2c 6e 65 3d 3d 3d 4c 2e 73 74 61 74 69 63 43 6f 75 6e 74 2d 31 26 26 28 4c 2e 61 6e 63 68 6f 72 3d 51 29 2c 51 3d 63 28 51 29 3b 72 65 74 75 72 6e 20 4b 3f 63 28 51 29 3a 51 7d 47 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 46 72 61 67 6d 65 6e 74 3a 51 3d 4b 3f 54 28 4f 2c 4c 2c 42 2c 55 2c 7a 2c 57 29 3a 47 28 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a
                                                                                                                                                                                                                                Data Ascii: ,ae===1||ae===3){Q=O;const se=!L.children.length;for(let ne=0;ne<L.staticCount;ne++)se&&(L.children+=Q.nodeType===1?Q.outerHTML:Q.data),ne===L.staticCount-1&&(L.anchor=Q),Q=c(Q);return K?c(Q):Q}G();break;case Fragment:Q=K?T(O,L,B,U,z,W):G();break;default:
                                                                                                                                                                                                                                2024-11-25 11:14:27 UTC16384INData Raw: 74 29 3a 65 78 74 65 6e 64 28 7b 7d 2c 6e 6f 72 6d 61 6c 69 7a 65 50 72 6f 70 73 4f 72 45 6d 69 74 73 28 65 29 2c 6e 6f 72 6d 61 6c 69 7a 65 50 72 6f 70 73 4f 72 45 6d 69 74 73 28 74 29 29 3a 65 7c 7c 74 7d 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 50 72 6f 70 73 52 65 73 74 50 72 6f 78 79 28 65 2c 74 29 7b 63 6f 6e 73 74 20 72 3d 7b 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 6f 20 69 6e 20 65 29 74 2e 69 6e 63 6c 75 64 65 73 28 6f 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 6f 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 28 29 3d 3e 65 5b 6f 5d 7d 29 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 77 69 74 68 41 73 79 6e 63 43 6f 6e 74 65 78 74 28 65 29 7b 63 6f 6e 73 74 20 74 3d 67 65 74 43 75 72
                                                                                                                                                                                                                                Data Ascii: t):extend({},normalizePropsOrEmits(e),normalizePropsOrEmits(t)):e||t}function createPropsRestProxy(e,t){const r={};for(const o in e)t.includes(o)||Object.defineProperty(r,o,{enumerable:!0,get:()=>e[o]});return r}function withAsyncContext(e){const t=getCur
                                                                                                                                                                                                                                2024-11-25 11:14:27 UTC16384INData Raw: 65 29 2c 46 29 7d 65 6c 73 65 7b 6c 65 74 20 4d 3b 63 6f 6e 73 74 7b 65 6c 3a 48 2c 70 72 6f 70 73 3a 58 7d 3d 41 2c 7b 62 6d 3a 6f 65 2c 6d 3a 64 65 2c 70 61 72 65 6e 74 3a 63 65 2c 72 6f 6f 74 3a 6d 65 2c 74 79 70 65 3a 79 65 7d 3d 6b 2c 77 65 3d 69 73 41 73 79 6e 63 57 72 61 70 70 65 72 28 41 29 3b 69 66 28 74 6f 67 67 6c 65 52 65 63 75 72 73 65 28 6b 2c 21 31 29 2c 6f 65 26 26 69 6e 76 6f 6b 65 41 72 72 61 79 46 6e 73 28 6f 65 29 2c 21 77 65 26 26 28 4d 3d 58 26 26 58 2e 6f 6e 56 6e 6f 64 65 42 65 66 6f 72 65 4d 6f 75 6e 74 29 26 26 69 6e 76 6f 6b 65 56 4e 6f 64 65 48 6f 6f 6b 28 4d 2c 63 65 2c 41 29 2c 74 6f 67 67 6c 65 52 65 63 75 72 73 65 28 6b 2c 21 30 29 2c 48 26 26 49 29 7b 63 6f 6e 73 74 20 76 65 3d 28 29 3d 3e 7b 6b 2e 73 75 62 54 72 65 65 3d
                                                                                                                                                                                                                                Data Ascii: e),F)}else{let M;const{el:H,props:X}=A,{bm:oe,m:de,parent:ce,root:me,type:ye}=k,we=isAsyncWrapper(A);if(toggleRecurse(k,!1),oe&&invokeArrayFns(oe),!we&&(M=X&&X.onVnodeBeforeMount)&&invokeVNodeHook(M,ce,A),toggleRecurse(k,!0),H&&I){const ve=()=>{k.subTree=
                                                                                                                                                                                                                                2024-11-25 11:14:28 UTC16384INData Raw: 54 28 55 2e 70 65 6e 64 69 6e 67 42 72 61 6e 63 68 2c 72 2c 7a 2c 57 29 7d 7d 3b 72 65 74 75 72 6e 20 55 7d 66 75 6e 63 74 69 6f 6e 20 68 79 64 72 61 74 65 53 75 73 70 65 6e 73 65 28 65 2c 74 2c 72 2c 6f 2c 61 2c 63 2c 75 2c 64 2c 6d 29 7b 63 6f 6e 73 74 20 67 3d 74 2e 73 75 73 70 65 6e 73 65 3d 63 72 65 61 74 65 53 75 73 70 65 6e 73 65 42 6f 75 6e 64 61 72 79 28 74 2c 6f 2c 72 2c 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 6e 75 6c 6c 2c 61 2c 63 2c 75 2c 64 2c 21 30 29 2c 5f 3d 6d 28 65 2c 67 2e 70 65 6e 64 69 6e 67 42 72 61 6e 63 68 3d 74 2e 73 73 43 6f 6e 74 65 6e 74 2c 72 2c 67 2c 63 2c 75 29 3b 72 65 74 75 72 6e 20 67 2e 64 65 70 73 3d 3d 3d 30 26 26 67 2e 72 65 73
                                                                                                                                                                                                                                Data Ascii: T(U.pendingBranch,r,z,W)}};return U}function hydrateSuspense(e,t,r,o,a,c,u,d,m){const g=t.suspense=createSuspenseBoundary(t,o,r,e.parentNode,document.createElement("div"),null,a,c,u,d,!0),_=m(e,g.pendingBranch=t.ssContent,r,g,c,u);return g.deps===0&&g.res
                                                                                                                                                                                                                                2024-11-25 11:14:28 UTC16384INData Raw: 61 64 64 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 54 72 61 6e 73 69 74 69 6f 6e 43 6c 61 73 73 28 65 2c 74 29 7b 74 2e 73 70 6c 69 74 28 2f 5c 73 2b 2f 29 2e 66 6f 72 45 61 63 68 28 6f 3d 3e 6f 26 26 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 6f 29 29 3b 63 6f 6e 73 74 20 72 3d 65 5b 76 74 63 4b 65 79 5d 3b 72 26 26 28 72 2e 64 65 6c 65 74 65 28 74 29 2c 72 2e 73 69 7a 65 7c 7c 28 65 5b 76 74 63 4b 65 79 5d 3d 76 6f 69 64 20 30 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 65 78 74 46 72 61 6d 65 28 65 29 7b 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 29 3d 3e 7b 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 65 29 7d 29 7d 6c 65 74 20 65 6e 64 49 64 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 77
                                                                                                                                                                                                                                Data Ascii: add(t)}function removeTransitionClass(e,t){t.split(/\s+/).forEach(o=>o&&e.classList.remove(o));const r=e[vtcKey];r&&(r.delete(t),r.size||(e[vtcKey]=void 0))}function nextFrame(e){requestAnimationFrame(()=>{requestAnimationFrame(e)})}let endId=0;function w
                                                                                                                                                                                                                                2024-11-25 11:14:28 UTC16384INData Raw: 7b 64 65 65 70 3a 21 30 2c 63 72 65 61 74 65 64 28 65 2c 74 2c 72 29 7b 65 5b 61 73 73 69 67 6e 4b 65 79 5d 3d 67 65 74 4d 6f 64 65 6c 41 73 73 69 67 6e 65 72 28 72 29 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 22 63 68 61 6e 67 65 22 2c 28 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 65 2e 5f 6d 6f 64 65 6c 56 61 6c 75 65 2c 61 3d 67 65 74 56 61 6c 75 65 28 65 29 2c 63 3d 65 2e 63 68 65 63 6b 65 64 2c 75 3d 65 5b 61 73 73 69 67 6e 4b 65 79 5d 3b 69 66 28 69 73 41 72 72 61 79 24 31 28 6f 29 29 7b 63 6f 6e 73 74 20 64 3d 6c 6f 6f 73 65 49 6e 64 65 78 4f 66 28 6f 2c 61 29 2c 6d 3d 64 21 3d 3d 2d 31 3b 69 66 28 63 26 26 21 6d 29 75 28 6f 2e 63 6f 6e 63 61 74 28 61 29 29 3b 65 6c 73 65 20 69 66 28 21 63 26 26 6d 29 7b 63 6f 6e 73 74 20 67 3d 5b 2e 2e
                                                                                                                                                                                                                                Data Ascii: {deep:!0,created(e,t,r){e[assignKey]=getModelAssigner(r),addEventListener(e,"change",()=>{const o=e._modelValue,a=getValue(e),c=e.checked,u=e[assignKey];if(isArray$1(o)){const d=looseIndexOf(o,a),m=d!==-1;if(c&&!m)u(o.concat(a));else if(!c&&m){const g=[..
                                                                                                                                                                                                                                2024-11-25 11:14:28 UTC16384INData Raw: 21 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 7c 7c 21 65 2e 62 75 66 66 65 72 26 26 28 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 3d 3d 3d 22 4f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 65 2e 74 6f 4a 53 4f 4e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 29 7d 63 6f 6e 73 74 20 74 65 78 74 54 79 70 65 73 3d 6e 65 77 20 53 65 74 28 5b 22 69 6d 61 67 65 2f 73 76 67 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 6d 6c 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 68 74 6d 6c 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 68 74 6d 6c 22 5d 29 2c 4a 53 4f 4e 5f 52 45 3d 2f 5e 61 70 70 6c 69 63 61 74 69 6f 6e 5c 2f 28 3f 3a 5b 5c 77 21 23 24 25 26 2a 2e 5e 60 7e 2d 5d 2a 5c 2b 29 3f 6a 73 6f 6e 28
                                                                                                                                                                                                                                Data Ascii: !!Array.isArray(e)||!e.buffer&&(e.constructor&&e.constructor.name==="Object"||typeof e.toJSON=="function"))}const textTypes=new Set(["image/svg","application/xml","application/xhtml","application/html"]),JSON_RE=/^application\/(?:[\w!#$%&*.^`~-]*\+)?json(


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                34192.168.2.1649748138.199.14.554436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:28 UTC520OUTGET /widget.js HTTP/1.1
                                                                                                                                                                                                                                Host: cdn.userway.org
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:28 UTC894INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:28 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 1787
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD, PUT, POST, DELETE
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Range, Content-Length, ETag, Content-Type
                                                                                                                                                                                                                                Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                Last-Modified: Fri, 15 Nov 2024 13:50:15 GMT
                                                                                                                                                                                                                                ETag: "1da701210c2ad11dca7dc468826427a8"
                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                Cache-Control: max-age=3600, public
                                                                                                                                                                                                                                Via: 1.1 965181b6d91907befd5a0165af38daf0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                                                                X-Amz-Cf-Id: -xIK2UGBOQogYS6SvKSNl3SelKdHCc1_rhfjy44vjImLPt4gcXEXNw==
                                                                                                                                                                                                                                Age: 274
                                                                                                                                                                                                                                X-77-NZT: EgwBiscONQHXdwEAAAwBw7WvAgG3xAgAAA
                                                                                                                                                                                                                                X-77-NZT-Ray: 725c8938002fce8a145c4467c3e40824
                                                                                                                                                                                                                                X-77-Cache: HIT
                                                                                                                                                                                                                                X-77-Age: 375
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Server: CDN77-Turbo
                                                                                                                                                                                                                                X-77-POP: marseilleFR
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-11-25 11:14:28 UTC1787INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 7c 7c 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 2e 73 72 63 3d 74 2c 69 2e 61 73 79 6e 63 3d 21 30 2c 69 2e 69 64 3d 22 61 31 31 79 57 69 64 67 65 74 53 72 63 22 2c 65 26 26 28 69 2e 63 72 6f 73 73 4f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 2c 69 2e 69 6e 74 65 67 72 69 74 79 3d 65 29 2c 6e 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 7d 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 74 2e 74
                                                                                                                                                                                                                                Data Ascii: !function(){function t(t,e){var n=document.body||document.head,i=document.createElement("script");i.src=t,i.async=!0,i.id="a11yWidgetSrc",e&&(i.crossOrigin="anonymous",i.integrity=e),n.appendChild(i)}function e(){var t=document.createElement("iframe");t.t


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                35192.168.2.1649743108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:28 UTC830OUTGET /_nuxt/D_TiuOuh.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                Purpose: prefetch
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
                                                                                                                                                                                                                                2024-11-25 11:14:29 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 5939
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: 4yUxHggwjddF900NUO4ylqxSw4OJAxOa/4y+owUVrI0DiL+cPl5waoZasX8AuYngV4ueQk12neA=
                                                                                                                                                                                                                                x-amz-request-id: MSBKH0A8V4D8T2GA
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:30 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "59d14938903fbec71d96f5404b793034"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 7387d975114b91051a05d9944ff35ad8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: BEYns5lMu9EdxUyigu53cLwhisJ3Ip8LK6ToiME9IngaArX9ThPThA==
                                                                                                                                                                                                                                2024-11-25 11:14:29 UTC5939INData Raw: 69 6d 70 6f 72 74 7b 75 20 61 73 20 52 2c 66 20 61 73 20 5a 2c 63 20 61 73 20 65 65 2c 72 20 61 73 20 44 2c 68 20 61 73 20 53 2c 4c 20 61 73 20 74 65 2c 61 50 20 61 73 20 61 65 2c 6c 20 61 73 20 6f 65 2c 6e 20 61 73 20 69 65 2c 7a 20 61 73 20 51 2c 61 30 20 61 73 20 6a 2c 50 20 61 73 20 72 65 2c 43 20 61 73 20 63 2c 44 20 61 73 20 73 65 2c 65 20 61 73 20 74 2c 45 20 61 73 20 6d 2c 48 20 61 73 20 58 2c 49 20 61 73 20 47 2c 46 20 61 73 20 6b 2c 4d 20 61 73 20 4b 2c 4f 20 61 73 20 45 2c 51 20 61 73 20 6e 65 2c 61 33 20 61 73 20 6c 65 2c 4b 20 61 73 20 75 65 2c 6d 20 61 73 20 64 65 2c 61 51 20 61 73 20 63 65 2c 61 43 20 61 73 20 70 65 2c 61 52 20 61 73 20 6d 65 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20
                                                                                                                                                                                                                                Data Ascii: import{u as R,f as Z,c as ee,r as D,h as S,L as te,aP as ae,l as oe,n as ie,z as Q,a0 as j,P as re,C as c,D as se,e as t,E as m,H as X,I as G,F as k,M as K,O as E,Q as ne,a3 as le,K as ue,m as de,aQ as ce,aC as pe,aR as me}from"./DGrY2nCv.js";import{_ as


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                36192.168.2.1649746108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:28 UTC830OUTGET /_nuxt/CgVA_wBw.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                Purpose: prefetch
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
                                                                                                                                                                                                                                2024-11-25 11:14:29 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 4492
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: Vcf3rw3NBfVzqbpiHUmRbvdMIM6dtwonPAmmvIb3Z37Np/UW/Y8h6hEv91RssKlv+29xHaQMfrY=
                                                                                                                                                                                                                                x-amz-request-id: MSBXM0PM5HXEJ8Y0
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:30 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "c1c5ae32ba8d1f87db272ac023e62e5c"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 106c6689b3668aea3f6fc4df6a636e60.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: vsBmIRuK2M_Uvhr9d3N7Tc_sKD38Qd6I5Jz1oSMP3gKMbzW3kdKQUg==
                                                                                                                                                                                                                                2024-11-25 11:14:29 UTC4492INData Raw: 69 6d 70 6f 72 74 7b 4c 20 61 73 20 42 2c 75 20 61 73 20 4f 2c 72 20 61 73 20 6c 2c 68 20 61 73 20 49 2c 42 20 61 73 20 53 2c 62 20 61 73 20 46 2c 41 20 61 73 20 54 2c 43 20 61 73 20 6e 2c 44 20 61 73 20 63 2c 4d 20 61 73 20 74 2c 65 20 61 73 20 61 2c 4e 20 61 73 20 50 2c 4f 20 61 73 20 64 2c 47 20 61 73 20 41 2c 61 66 20 61 73 20 47 2c 61 67 20 61 73 20 48 2c 4b 20 61 73 20 62 2c 46 20 61 73 20 4a 2c 50 20 61 73 20 52 2c 54 20 61 73 20 55 2c 61 72 20 61 73 20 51 2c 61 73 20 61 73 20 56 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 76 20 61 73 20 57 7d 66 72 6f 6d 22 2e 2f 43 68 43 4f 50 6e 4c 2d 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 58 7d 66 72 6f 6d 22 2e 2f 43 65 33 59 59 61 58 6d 2e 6a 73 22 3b 69 6d
                                                                                                                                                                                                                                Data Ascii: import{L as B,u as O,r as l,h as I,B as S,b as F,A as T,C as n,D as c,M as t,e as a,N as P,O as d,G as A,af as G,ag as H,K as b,F as J,P as R,T as U,ar as Q,as as V}from"./DGrY2nCv.js";import{v as W}from"./ChCOPnL-.js";import{u as X}from"./Ce3YYaXm.js";im


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                37192.168.2.1649744108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:28 UTC830OUTGET /_nuxt/ChCOPnL-.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                Purpose: prefetch
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
                                                                                                                                                                                                                                2024-11-25 11:14:29 UTC808INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 737626
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: yg2x8JJyoCeIkmyXp//R86uoGQ97z04ZXOUbIWfhwF5RiwBwsx1o2fROI89DVf9i+J2OSc0D9xM=
                                                                                                                                                                                                                                x-amz-request-id: MSBJEKZM0EEW6RKP
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:30 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "c2d1b5916f74aaf804ec230658b9a336"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 451c1ddcec45a6570818d7c316606ed2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: nYkVVr09AHdABeRXkFnn5I1Kv9VKal9PLnP8PVU37O1GSa6BcRqnDw==
                                                                                                                                                                                                                                2024-11-25 11:14:29 UTC14320INData Raw: 69 6d 70 6f 72 74 7b 61 6e 20 61 73 20 51 76 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 76 61 72 20 59 76 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 63 6f 6e 73 74 20 5a 76 3d 51 76 28 59 76 2e 65 78 70 6f 72 74 73 3d 28 28 29 3d 3e 7b 76 61 72 20 43 64 3d 7b 34 38 30 3a 28 57 65 2c 6a 65 2c 41 65 29 3d 3e 7b 76 61 72 20 49 65 3d 41 65 28 36 39 37 29 2c 4f 3d 66 75 6e 63 74 69 6f 6e 28 69 65 2c 77 65 29 7b 72 65 74 75 72 6e 20 77 65 3d 3d 3d 76 6f 69 64 20 30 26 26 28 77 65 3d 21 31 29 2c 66 75 6e 63 74 69 6f 6e 28 54 65 2c 55 2c 77 29 7b 69 66 28 54 65 29 69 65 28 54 65 29 3b 65 6c 73 65 20 69 66 28 55 2e 73 74 61 74 75 73 43 6f 64 65 3e 3d 34 30 30 26 26 55 2e 73 74 61 74 75 73 43 6f 64 65 3c 3d 35 39 39 29 7b 76 61 72 20 4c 3d 77 3b
                                                                                                                                                                                                                                Data Ascii: import{an as Qv}from"./DGrY2nCv.js";var Yv={exports:{}};const Zv=Qv(Yv.exports=(()=>{var Cd={480:(We,je,Ae)=>{var Ie=Ae(697),O=function(ie,we){return we===void 0&&(we=!1),function(Te,U,w){if(Te)ie(Te);else if(U.statusCode>=400&&U.statusCode<=599){var L=w;
                                                                                                                                                                                                                                2024-11-25 11:14:29 UTC16384INData Raw: 6e 74 26 26 28 4b 65 3d 4b 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 29 3b 72 65 74 75 72 6e 20 5a 28 53 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 53 2c 53 29 2c 6b 2e 6e 6f 64 65 54 79 70 65 3d 3d 46 26 26 28 6b 2e 66 69 72 73 74 43 68 69 6c 64 3d 6b 2e 6c 61 73 74 43 68 69 6c 64 3d 6e 75 6c 6c 29 2c 6b 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 53 2c 6b 29 7b 72 65 74 75 72 6e 20 6b 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 6b 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6b 29 2c 6b 2e 70 61 72 65 6e 74 4e 6f 64 65 3d 53 2c 6b 2e 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 3d 53 2e 6c 61 73 74 43 68 69 6c 64 2c 6b 2e 6e 65 78 74 53 69 62 6c 69 6e 67 3d 6e 75 6c 6c 2c 6b 2e 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 3f 6b 2e
                                                                                                                                                                                                                                Data Ascii: nt&&(Ke=Ke.nextSibling));return Z(S.ownerDocument||S,S),k.nodeType==F&&(k.firstChild=k.lastChild=null),k}function it(S,k){return k.parentNode&&k.parentNode.removeChild(k),k.parentNode=S,k.previousSibling=S.lastChild,k.nextSibling=null,k.previousSibling?k.
                                                                                                                                                                                                                                2024-11-25 11:14:29 UTC6528INData Raw: 2e 73 6f 75 72 63 65 2b 6b 65 2e 73 6f 75 72 63 65 2b 22 2a 29 3f 24 22 29 2c 77 65 3d 30 2c 54 65 3d 31 2c 55 3d 32 2c 77 3d 33 2c 4c 3d 34 2c 79 3d 35 2c 41 3d 36 2c 49 3d 37 3b 66 75 6e 63 74 69 6f 6e 20 45 28 70 2c 76 29 7b 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 70 2c 74 68 69 73 2e 6c 6f 63 61 74 6f 72 3d 76 2c 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 26 26 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 74 68 69 73 2c 45 29 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 48 28 70 2c 76 2c 50 2c 42 2c 7a 29 7b 66 75 6e 63 74 69 6f 6e 20 63 65 28 69 74 29 7b 69 66 28 69 74 3e 36 35 35 33 35 29 7b 76 61 72 20 70 74 3d 35 35 32 39 36 2b 28 28 69 74 2d 3d 36 35 35 33 36 29 3e 3e
                                                                                                                                                                                                                                Data Ascii: .source+ke.source+"*)?$"),we=0,Te=1,U=2,w=3,L=4,y=5,A=6,I=7;function E(p,v){this.message=p,this.locator=v,Error.captureStackTrace&&Error.captureStackTrace(this,E)}function M(){}function H(p,v,P,B,z){function ce(it){if(it>65535){var pt=55296+((it-=65536)>>
                                                                                                                                                                                                                                2024-11-25 11:14:29 UTC4296INData Raw: 74 75 72 6e 20 7a 3f 28 7a 5b 30 5d 2e 6c 65 6e 67 74 68 2c 50 2e 70 72 6f 63 65 73 73 69 6e 67 49 6e 73 74 72 75 63 74 69 6f 6e 28 7a 5b 31 5d 2c 7a 5b 32 5d 29 2c 42 2b 32 29 3a 2d 31 7d 72 65 74 75 72 6e 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 44 28 29 7b 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 73 3d 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 58 28 70 2c 76 29 7b 76 61 72 20 50 2c 42 3d 5b 5d 2c 7a 3d 2f 27 5b 5e 27 5d 2b 27 7c 22 5b 5e 22 5d 2b 22 7c 5b 5e 5c 73 3c 3e 5c 2f 3d 5d 2b 3d 3f 7c 28 5c 2f 3f 5c 73 2a 3e 7c 3c 29 2f 67 3b 66 6f 72 28 7a 2e 6c 61 73 74 49 6e 64 65 78 3d 76 2c 7a 2e 65 78 65 63 28 70 29 3b 50 3d 7a 2e 65 78 65 63 28 70 29 3b 29 69 66 28 42 2e 70 75 73 68 28 50 29 2c 50 5b 31 5d 29 72 65 74 75 72 6e 20 42 7d 45 2e 70 72 6f
                                                                                                                                                                                                                                Data Ascii: turn z?(z[0].length,P.processingInstruction(z[1],z[2]),B+2):-1}return-1}function D(){this.attributeNames={}}function X(p,v){var P,B=[],z=/'[^']+'|"[^"]+"|[^\s<>\/=]+=?|(\/?\s*>|<)/g;for(z.lastIndex=v,z.exec(p);P=z.exec(p);)if(B.push(P),P[1])return B}E.pro
                                                                                                                                                                                                                                2024-11-25 11:14:29 UTC2864INData Raw: 54 6f 53 65 63 6f 6e 64 73 3a 77 65 7d 7d 2c 35 35 39 3a 57 65 3d 3e 7b 76 61 72 20 6a 65 3d 4d 61 74 68 2e 70 6f 77 28 32 2c 33 32 29 2c 41 65 3d 66 75 6e 63 74 69 6f 6e 28 49 65 29 7b 76 61 72 20 4f 2c 6b 65 3d 6e 65 77 20 44 61 74 61 56 69 65 77 28 49 65 2e 62 75 66 66 65 72 2c 49 65 2e 62 79 74 65 4f 66 66 73 65 74 2c 49 65 2e 62 79 74 65 4c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 6b 65 2e 67 65 74 42 69 67 55 69 6e 74 36 34 3f 28 4f 3d 6b 65 2e 67 65 74 42 69 67 55 69 6e 74 36 34 28 30 29 29 3c 4e 75 6d 62 65 72 2e 4d 41 58 5f 53 41 46 45 5f 49 4e 54 45 47 45 52 3f 4e 75 6d 62 65 72 28 4f 29 3a 4f 3a 6b 65 2e 67 65 74 55 69 6e 74 33 32 28 30 29 2a 6a 65 2b 6b 65 2e 67 65 74 55 69 6e 74 33 32 28 34 29 7d 3b 57 65 2e 65 78 70 6f 72 74 73 3d 7b 67 65
                                                                                                                                                                                                                                Data Ascii: ToSeconds:we}},559:We=>{var je=Math.pow(2,32),Ae=function(Ie){var O,ke=new DataView(Ie.buffer,Ie.byteOffset,Ie.byteLength);return ke.getBigUint64?(O=ke.getBigUint64(0))<Number.MAX_SAFE_INTEGER?Number(O):O:ke.getUint32(0)*je+ke.getUint32(4)};We.exports={ge
                                                                                                                                                                                                                                2024-11-25 11:14:30 UTC16384INData Raw: 2e 6e 28 41 29 2c 45 3d 41 65 28 34 32 34 29 2c 4d 3d 41 65 2e 6e 28 45 29 2c 48 3d 41 65 28 34 39 37 29 2c 74 65 3d 41 65 2e 6e 28 48 29 3b 66 75 6e 63 74 69 6f 6e 20 56 28 29 7b 69 66 28 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 3e 22 75 22 7c 7c 21 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 7c 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d
                                                                                                                                                                                                                                Data Ascii: .n(A),E=Ae(424),M=Ae.n(E),H=Ae(497),te=Ae.n(H);function V(){if(typeof Reflect>"u"||!Reflect.construct||Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){}
                                                                                                                                                                                                                                2024-11-25 11:14:30 UTC16384INData Raw: 2c 74 68 69 73 2e 6d 61 6e 69 66 65 73 74 29 29 7d 2c 73 74 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 2e 61 74 74 72 69 62 75 74 65 73 26 26 21 69 73 4e 61 4e 28 72 65 2e 61 74 74 72 69 62 75 74 65 73 5b 22 54 49 4d 45 2d 4f 46 46 53 45 54 22 5d 29 3f 74 68 69 73 2e 6d 61 6e 69 66 65 73 74 2e 73 74 61 72 74 3d 7b 74 69 6d 65 4f 66 66 73 65 74 3a 72 65 2e 61 74 74 72 69 62 75 74 65 73 5b 22 54 49 4d 45 2d 4f 46 46 53 45 54 22 5d 2c 70 72 65 63 69 73 65 3a 72 65 2e 61 74 74 72 69 62 75 74 65 73 2e 50 52 45 43 49 53 45 7d 3a 74 68 69 73 2e 74 72 69 67 67 65 72 28 22 77 61 72 6e 22 2c 7b 6d 65 73 73 61 67 65 3a 22 69 67 6e 6f 72 69 6e 67 20 73 74 61 72 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 20 77 69 74 68 6f 75 74 20 61 70 70 72 6f 70 72 69 61 74 65
                                                                                                                                                                                                                                Data Ascii: ,this.manifest))},start:function(){re.attributes&&!isNaN(re.attributes["TIME-OFFSET"])?this.manifest.start={timeOffset:re.attributes["TIME-OFFSET"],precise:re.attributes.PRECISE}:this.trigger("warn",{message:"ignoring start declaration without appropriate
                                                                                                                                                                                                                                2024-11-25 11:14:30 UTC6610INData Raw: 3a 72 2e 64 75 72 61 74 69 6f 6e 2c 74 69 6d 65 6c 69 6e 65 53 74 61 72 74 73 3a 72 2e 74 69 6d 65 6c 69 6e 65 53 74 61 72 74 73 2c 64 69 73 63 6f 6e 74 69 6e 75 69 74 79 53 74 61 72 74 73 3a 61 2c 64 69 73 63 6f 6e 74 69 6e 75 69 74 79 53 65 71 75 65 6e 63 65 3a 73 2c 6d 65 64 69 61 53 65 71 75 65 6e 63 65 3a 6e 2c 73 65 67 6d 65 6e 74 73 3a 65 7d 7d 2c 69 69 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 72 29 7b 69 3d 3d 3d 76 6f 69 64 20 30 26 26 28 69 3d 7b 7d 29 2c 72 3d 3d 3d 76 6f 69 64 20 30 26 26 28 72 3d 21 31 29 3b 76 61 72 20 65 2c 6e 3d 74 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 61 2c 73 29 7b 76 61 72 20 6f 3d 73 2e 61 74 74 72 69 62 75 74 65 73 2e 72 6f 6c 65 26 26 73 2e 61 74 74 72 69 62 75 74 65 73 2e 72 6f 6c 65 2e 76 61 6c 75 65
                                                                                                                                                                                                                                Data Ascii: :r.duration,timelineStarts:r.timelineStarts,discontinuityStarts:a,discontinuitySequence:s,mediaSequence:n,segments:e}},ii=function(t,i,r){i===void 0&&(i={}),r===void 0&&(r=!1);var e,n=t.reduce(function(a,s){var o=s.attributes.role&&s.attributes.role.value
                                                                                                                                                                                                                                2024-11-25 11:14:30 UTC15038INData Raw: 3f 3a 54 28 3f 3a 28 5c 64 2a 29 48 29 3f 28 3f 3a 28 5c 64 2a 29 4d 29 3f 28 3f 3a 28 5b 5c 64 2e 5d 2a 29 53 29 3f 29 3f 2f 2e 65 78 65 63 28 74 29 3b 69 66 28 21 73 29 72 65 74 75 72 6e 20 30 3b 76 61 72 20 6f 3d 73 2e 73 6c 69 63 65 28 31 29 2c 6c 3d 6f 5b 30 5d 2c 64 3d 6f 5b 31 5d 2c 67 3d 6f 5b 32 5d 2c 62 3d 6f 5b 33 5d 2c 5f 3d 6f 5b 34 5d 2c 57 3d 6f 5b 35 5d 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 6c 7c 7c 30 29 2a 69 2b 70 61 72 73 65 46 6c 6f 61 74 28 64 7c 7c 30 29 2a 72 2b 70 61 72 73 65 46 6c 6f 61 74 28 67 7c 7c 30 29 2a 65 2b 70 61 72 73 65 46 6c 6f 61 74 28 62 7c 7c 30 29 2a 6e 2b 70 61 72 73 65 46 6c 6f 61 74 28 5f 7c 7c 30 29 2a 61 2b 70 61 72 73 65 46 6c 6f 61 74 28 57 7c 7c 30 29 7d 2c 71 64 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                Data Ascii: ?:T(?:(\d*)H)?(?:(\d*)M)?(?:([\d.]*)S)?)?/.exec(t);if(!s)return 0;var o=s.slice(1),l=o[0],d=o[1],g=o[2],b=o[3],_=o[4],W=o[5];return parseFloat(l||0)*i+parseFloat(d||0)*r+parseFloat(g||0)*e+parseFloat(b||0)*n+parseFloat(_||0)*a+parseFloat(W||0)},qd=functio
                                                                                                                                                                                                                                2024-11-25 11:14:30 UTC5728INData Raw: 74 29 3a 5b 5d 7d 3b 66 75 6e 63 74 69 6f 6e 20 4f 72 28 74 2c 69 29 7b 5a 6f 28 74 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 69 28 74 5b 72 5d 2c 72 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 54 68 28 74 2c 69 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 3d 3d 76 6f 69 64 20 30 26 26 28 72 3d 30 29 2c 5a 6f 28 74 29 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 69 28 65 2c 74 5b 6e 5d 2c 6e 29 7d 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 43 74 28 74 29 7b 66 6f 72 28 76 61 72 20 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 72 3d 6e 65 77 20 41 72 72 61 79 28 69 3e 31 3f 69 2d 31 3a 30 29 2c 65 3d 31 3b 65 3c 69 3b 65 2b 2b 29 72 5b 65 2d 31 5d 3d 61 72 67 75 6d 65 6e 74
                                                                                                                                                                                                                                Data Ascii: t):[]};function Or(t,i){Zo(t).forEach(function(r){return i(t[r],r)})}function Th(t,i,r){return r===void 0&&(r=0),Zo(t).reduce(function(e,n){return i(e,t[n],n)},r)}function Ct(t){for(var i=arguments.length,r=new Array(i>1?i-1:0),e=1;e<i;e++)r[e-1]=argument


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                38192.168.2.1649745108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:28 UTC830OUTGET /_nuxt/Ce3YYaXm.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                Purpose: prefetch
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
                                                                                                                                                                                                                                2024-11-25 11:14:29 UTC782INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 296
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: IV5ftHMUboLoD3jdaO+QMCFYMWl1nPL+O7iEjKN0BZ1m54ERUDed/4aw2ghyyax57l5TnaQbxbM=
                                                                                                                                                                                                                                x-amz-request-id: MSBM72DFAT078D8H
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:30 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "884162f94f87eaa12135fc3747f6c0d9"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 62a7d6ea94ae2f98c2d066a2588642be.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: lyaNokRHZ4wBrCFecHAlDjJVfUmyxJ_FsHGRUsQTq28rxcGdMf6fSw==
                                                                                                                                                                                                                                2024-11-25 11:14:29 UTC296INData Raw: 69 6d 70 6f 72 74 7b 61 35 20 61 73 20 6f 2c 72 2c 68 20 61 73 20 6e 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 64 3d 6f 28 22 61 75 64 69 6f 2d 70 6c 61 79 65 72 22 2c 28 29 3d 3e 7b 63 6f 6e 73 74 20 61 3d 72 28 7b 6d 6f 64 61 6c 4f 70 65 6e 3a 21 31 2c 65 6e 74 72 79 49 44 3a 22 22 2c 63 75 72 72 65 6e 74 54 69 74 6c 65 3a 22 22 7d 29 2c 65 3d 6e 28 28 29 3d 3e 61 2e 76 61 6c 75 65 2e 6d 6f 64 61 6c 4f 70 65 6e 29 3b 72 65 74 75 72 6e 7b 70 6c 61 79 65 72 3a 61 2c 6f 70 65 6e 50 6c 61 79 65 72 4d 6f 64 61 6c 3a 6c 3d 3e 7b 61 2e 76 61 6c 75 65 3d 7b 2e 2e 2e 6c 2c 6d 6f 64 61 6c 4f 70 65 6e 3a 21 30 7d 7d 2c 63 6c 6f 73 65 50 6c 61 79 65 72 4d 6f 64 61 6c 3a 28 29 3d 3e 7b 61 2e 76 61 6c 75 65 2e 6d 6f 64 61 6c 4f
                                                                                                                                                                                                                                Data Ascii: import{a5 as o,r,h as n}from"./DGrY2nCv.js";const d=o("audio-player",()=>{const a=r({modalOpen:!1,entryID:"",currentTitle:""}),e=n(()=>a.value.modalOpen);return{player:a,openPlayerModal:l=>{a.value={...l,modalOpen:!0}},closePlayerModal:()=>{a.value.modalO


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                39192.168.2.1649749108.158.75.1014436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:28 UTC541OUTGET /widgets/undefined.js HTTP/1.1
                                                                                                                                                                                                                                Host: euc-widget.freshworks.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:29 UTC359INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                Content-Length: 335
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:28 GMT
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                X-Cache: Error from cloudfront
                                                                                                                                                                                                                                Via: 1.1 9b9986289f1229fc196f4d0f4702ece8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: YR8eSjNtGmRB4eSM2qxD_xZ_ig5dsV8Sj-XlfaWHUFBnr6GCQGfrNg==
                                                                                                                                                                                                                                2024-11-25 11:14:29 UTC335INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 75 6c 3e 0a 3c 6c 69 3e 43 6f 64 65 3a 20 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 6c 69 3e 0a 3c 6c 69 3e 4d 65 73 73 61 67 65 3a 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 6c 69 3e 0a 3c 6c 69 3e 52 65 71 75 65 73 74 49 64 3a 20 4d 53 42 59 56 59 56 30 48 45 52 34 31 39 5a 37 3c 2f 6c 69 3e 0a 3c 6c 69 3e 48 6f 73 74 49 64 3a 20 43 47 44 6b 72 69 5a 59 4d 34 62 36 44 76 4a 56 71 69 2f 52 62 58 38 68 77 7a 49 67 33 6e 2b 79 78 4d 2f 49 7a 47 4b 55 76 41 64 61 43 39 65 42 76 72 6e 62 38 33 63 39 37 75 4b 67 61 46
                                                                                                                                                                                                                                Data Ascii: <html><head><title>403 Forbidden</title></head><body><h1>403 Forbidden</h1><ul><li>Code: AccessDenied</li><li>Message: Access Denied</li><li>RequestId: MSBYVYV0HER419Z7</li><li>HostId: CGDkriZYM4b6DvJVqi/RbX8hwzIg3n+yxM/IzGKUvAdaC9eBvrnb83c97uKgaF


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                40192.168.2.1649751104.17.24.144436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:29 UTC383OUTGET /ajax/libs/bodymovin/5.7.0/lottie.min.js HTTP/1.1
                                                                                                                                                                                                                                Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:29 UTC958INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:29 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                ETag: W/"5ef9168b-3dd36"
                                                                                                                                                                                                                                Last-Modified: Sun, 28 Jun 2020 22:15:39 GMT
                                                                                                                                                                                                                                cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                Age: 3
                                                                                                                                                                                                                                Expires: Sat, 15 Nov 2025 11:14:29 GMT
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1e4gKS4uVesfbaeGUtqBUwFmHJLsgHnspbhwHzYtMplCzMdgmZP54CvH7DUF7K%2BKvqb3%2FftkvqYsSar5ELpajb2jaQK%2BrxqGZQpbz7K8Uoxn2Y3GadgDO%2FNuYJK2eQiZLQM%2BCtBB"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8e8137264b911869-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                2024-11-25 11:14:29 UTC411INData Raw: 33 39 37 64 0d 0a 28 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 26 26 20 28 66 75 6e 63 74 69 6f 6e 28 72 6f 6f 74 2c 20 66 61 63 74 6f 72 79 29 20 7b 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 20 7b 0a 20 20 20 20 20 20 20 20 64 65 66 69 6e 65 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 63 74 6f 72 79 28 72 6f 6f 74 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 26 26 20 6d 6f 64 75 6c 65 2e 65 78 70 6f
                                                                                                                                                                                                                                Data Ascii: 397d(typeof navigator !== "undefined") && (function(root, factory) { if (typeof define === "function" && define.amd) { define(function() { return factory(root); }); } else if (typeof module === "object" && module.expo
                                                                                                                                                                                                                                2024-11-25 11:14:29 UTC1369INData Raw: 29 2c 20 66 75 6e 63 74 69 6f 6e 28 77 69 6e 64 6f 77 29 20 7b 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 76 67 4e 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 6c 6f 63 61 74 69 6f 6e 48 72 65 66 3d 22 22 2c 69 6e 69 74 69 61 6c 44 65 66 61 75 6c 74 46 72 61 6d 65 3d 2d 39 39 39 39 39 39 2c 73 75 62 66 72 61 6d 65 45 6e 61 62 6c 65 64 3d 21 30 2c 65 78 70 72 65 73 73 69 6f 6e 73 50 6c 75 67 69 6e 2c 69 73 53 61 66 61 72 69 3d 2f 5e 28 28 3f 21 63 68 72 6f 6d 65 7c 61 6e 64 72 6f 69 64 29 2e 29 2a 73 61 66 61 72 69 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 2c 63 61 63 68 65 64 43 6f 6c 6f 72 73 3d 7b 7d 2c 62 6d 5f 72 6f 75 6e 64 65 72 3d 4d 61 74 68
                                                                                                                                                                                                                                Data Ascii: ), function(window) {"use strict";var svgNS="http://www.w3.org/2000/svg",locationHref="",initialDefaultFrame=-999999,subframeEnabled=!0,expressionsPlugin,isSafari=/^((?!chrome|android).)*safari/i.test(navigator.userAgent),cachedColors={},bm_rounder=Math
                                                                                                                                                                                                                                2024-11-25 11:14:29 UTC1369INData Raw: 69 73 69 62 6c 65 22 2c 74 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 53 74 79 6c 65 3d 74 2e 73 74 79 6c 65 2e 77 65 62 6b 69 74 54 72 61 6e 73 66 6f 72 6d 53 74 79 6c 65 3d 74 2e 73 74 79 6c 65 2e 6d 6f 7a 54 72 61 6e 73 66 6f 72 6d 53 74 79 6c 65 3d 22 70 72 65 73 65 72 76 65 2d 33 64 22 7d 66 75 6e 63 74 69 6f 6e 20 42 4d 45 6e 74 65 72 46 72 61 6d 65 45 76 65 6e 74 28 74 2c 65 2c 69 2c 72 29 7b 74 68 69 73 2e 74 79 70 65 3d 74 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 54 69 6d 65 3d 65 2c 74 68 69 73 2e 74 6f 74 61 6c 54 69 6d 65 3d 69 2c 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 72 3c 30 3f 2d 31 3a 31 7d 66 75 6e 63 74 69 6f 6e 20 42 4d 43 6f 6d 70 6c 65 74 65 45 76 65 6e 74 28 74 2c 65 29 7b 74 68 69 73 2e 74 79 70 65 3d 74 2c 74 68 69 73 2e
                                                                                                                                                                                                                                Data Ascii: isible",t.style.transformStyle=t.style.webkitTransformStyle=t.style.mozTransformStyle="preserve-3d"}function BMEnterFrameEvent(t,e,i,r){this.type=t,this.currentTime=e,this.totalTime=i,this.direction=r<0?-1:1}function BMCompleteEvent(t,e){this.type=t,this.
                                                                                                                                                                                                                                2024-11-25 11:14:29 UTC1369INData Raw: 72 3d 74 2d 65 2b 34 2a 6e 2c 72 2f 3d 36 2a 6e 7d 72 65 74 75 72 6e 5b 72 2c 6f 2c 68 5d 7d 66 75 6e 63 74 69 6f 6e 20 61 64 64 53 61 74 75 72 61 74 69 6f 6e 54 6f 52 47 42 28 74 2c 65 29 7b 76 61 72 20 69 3d 52 47 42 74 6f 48 53 56 28 32 35 35 2a 74 5b 30 5d 2c 32 35 35 2a 74 5b 31 5d 2c 32 35 35 2a 74 5b 32 5d 29 3b 72 65 74 75 72 6e 20 69 5b 31 5d 2b 3d 65 2c 31 3c 69 5b 31 5d 3f 69 5b 31 5d 3d 31 3a 69 5b 31 5d 3c 3d 30 26 26 28 69 5b 31 5d 3d 30 29 2c 48 53 56 74 6f 52 47 42 28 69 5b 30 5d 2c 69 5b 31 5d 2c 69 5b 32 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 61 64 64 42 72 69 67 68 74 6e 65 73 73 54 6f 52 47 42 28 74 2c 65 29 7b 76 61 72 20 69 3d 52 47 42 74 6f 48 53 56 28 32 35 35 2a 74 5b 30 5d 2c 32 35 35 2a 74 5b 31 5d 2c 32 35 35 2a 74 5b 32 5d 29 3b
                                                                                                                                                                                                                                Data Ascii: r=t-e+4*n,r/=6*n}return[r,o,h]}function addSaturationToRGB(t,e){var i=RGBtoHSV(255*t[0],255*t[1],255*t[2]);return i[1]+=e,1<i[1]?i[1]=1:i[1]<=0&&(i[1]=0),HSVtoRGB(i[0],i[1],i[2])}function addBrightnessToRGB(t,e){var i=RGBtoHSV(255*t[0],255*t[1],255*t[2]);
                                                                                                                                                                                                                                2024-11-25 11:14:29 UTC1369INData Raw: 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 72 3d 30 2c 73 3d 5b 5d 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 69 6e 74 31 36 22 3a 63 61 73 65 22 75 69 6e 74 38 63 22 3a 69 3d 31 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 69 3d 31 2e 31 7d 66 6f 72 28 72 3d 30 3b 72 3c 65 3b 72 2b 3d 31 29 73 2e 70 75 73 68 28 69 29 3b 72 65 74 75 72 6e 20 73 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 53 69 7a 65 64 41 72 72 61 79 28 74 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 7b 6c 65 6e 67 74 68 3a 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 4e 53 28 74 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 63
                                                                                                                                                                                                                                Data Ascii: nt8ClampedArray(e):void 0}:function(t,e){var i,r=0,s=[];switch(t){case"int16":case"uint8c":i=1;break;default:i=1.1}for(r=0;r<e;r+=1)s.push(i);return s};function createSizedArray(t){return Array.apply(null,{length:t})}function createNS(t){return document.c
                                                                                                                                                                                                                                2024-11-25 11:14:29 UTC1369INData Raw: 3d 30 2c 74 68 69 73 2e 70 72 6f 70 73 5b 38 5d 3d 30 2c 74 68 69 73 2e 70 72 6f 70 73 5b 39 5d 3d 30 2c 74 68 69 73 2e 70 72 6f 70 73 5b 31 30 5d 3d 31 2c 74 68 69 73 2e 70 72 6f 70 73 5b 31 31 5d 3d 30 2c 74 68 69 73 2e 70 72 6f 70 73 5b 31 32 5d 3d 30 2c 74 68 69 73 2e 70 72 6f 70 73 5b 31 33 5d 3d 30 2c 74 68 69 73 2e 70 72 6f 70 73 5b 31 34 5d 3d 30 2c 74 68 69 73 2e 70 72 6f 70 73 5b 31 35 5d 3d 31 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 69 66 28 30 3d 3d 3d 74 29 72 65 74 75 72 6e 20 74 68 69 73 3b 76 61 72 20 65 3d 73 28 74 29 2c 69 3d 61 28 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 74 28 65 2c 2d 69 2c 30 2c 30 2c 69 2c 65 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 31 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28
                                                                                                                                                                                                                                Data Ascii: =0,this.props[8]=0,this.props[9]=0,this.props[10]=1,this.props[11]=0,this.props[12]=0,this.props[13]=0,this.props[14]=0,this.props[15]=1,this}function e(t){if(0===t)return this;var e=s(t),i=a(t);return this._t(e,-i,0,0,i,e,0,0,0,0,1,0,0,0,0,1)}function i(
                                                                                                                                                                                                                                2024-11-25 11:14:29 UTC1369INData Raw: 79 3d 74 68 69 73 2e 70 72 6f 70 73 3b 69 66 28 31 3d 3d 3d 74 26 26 30 3d 3d 3d 65 26 26 30 3d 3d 3d 69 26 26 30 3d 3d 3d 72 26 26 30 3d 3d 3d 73 26 26 31 3d 3d 3d 61 26 26 30 3d 3d 3d 6e 26 26 30 3d 3d 3d 6f 26 26 30 3d 3d 3d 68 26 26 30 3d 3d 3d 6c 26 26 31 3d 3d 3d 70 26 26 30 3d 3d 3d 6d 29 72 65 74 75 72 6e 20 79 5b 31 32 5d 3d 79 5b 31 32 5d 2a 74 2b 79 5b 31 35 5d 2a 66 2c 79 5b 31 33 5d 3d 79 5b 31 33 5d 2a 61 2b 79 5b 31 35 5d 2a 63 2c 79 5b 31 34 5d 3d 79 5b 31 34 5d 2a 70 2b 79 5b 31 35 5d 2a 64 2c 79 5b 31 35 5d 3d 79 5b 31 35 5d 2a 75 2c 74 68 69 73 2e 5f 69 64 65 6e 74 69 74 79 43 61 6c 63 75 6c 61 74 65 64 3d 21 31 2c 74 68 69 73 3b 76 61 72 20 67 3d 79 5b 30 5d 2c 76 3d 79 5b 31 5d 2c 62 3d 79 5b 32 5d 2c 45 3d 79 5b 33 5d 2c 78 3d 79 5b
                                                                                                                                                                                                                                Data Ascii: y=this.props;if(1===t&&0===e&&0===i&&0===r&&0===s&&1===a&&0===n&&0===o&&0===h&&0===l&&1===p&&0===m)return y[12]=y[12]*t+y[15]*f,y[13]=y[13]*a+y[15]*c,y[14]=y[14]*p+y[15]*d,y[15]=y[15]*u,this._identityCalculated=!1,this;var g=y[0],v=y[1],b=y[2],E=y[3],x=y[
                                                                                                                                                                                                                                2024-11-25 11:14:29 UTC1369INData Raw: 72 6e 7b 78 3a 74 2a 74 68 69 73 2e 70 72 6f 70 73 5b 30 5d 2b 65 2a 74 68 69 73 2e 70 72 6f 70 73 5b 34 5d 2b 69 2a 74 68 69 73 2e 70 72 6f 70 73 5b 38 5d 2b 74 68 69 73 2e 70 72 6f 70 73 5b 31 32 5d 2c 79 3a 74 2a 74 68 69 73 2e 70 72 6f 70 73 5b 31 5d 2b 65 2a 74 68 69 73 2e 70 72 6f 70 73 5b 35 5d 2b 69 2a 74 68 69 73 2e 70 72 6f 70 73 5b 39 5d 2b 74 68 69 73 2e 70 72 6f 70 73 5b 31 33 5d 2c 7a 3a 74 2a 74 68 69 73 2e 70 72 6f 70 73 5b 32 5d 2b 65 2a 74 68 69 73 2e 70 72 6f 70 73 5b 36 5d 2b 69 2a 74 68 69 73 2e 70 72 6f 70 73 5b 31 30 5d 2b 74 68 69 73 2e 70 72 6f 70 73 5b 31 34 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 20 74 2a 74 68 69 73 2e 70 72 6f 70 73 5b 30 5d 2b 65 2a 74 68 69 73 2e 70 72 6f 70 73 5b 34
                                                                                                                                                                                                                                Data Ascii: rn{x:t*this.props[0]+e*this.props[4]+i*this.props[8]+this.props[12],y:t*this.props[1]+e*this.props[5]+i*this.props[9]+this.props[13],z:t*this.props[2]+e*this.props[6]+i*this.props[10]+this.props[14]}}function x(t,e,i){return t*this.props[0]+e*this.props[4
                                                                                                                                                                                                                                2024-11-25 11:14:29 UTC1369INData Raw: 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 49 64 65 6e 74 69 74 79 28 29 3f 5b 74 2c 65 2c 69 5d 3a 5b 74 2a 74 68 69 73 2e 70 72 6f 70 73 5b 30 5d 2b 65 2a 74 68 69 73 2e 70 72 6f 70 73 5b 34 5d 2b 69 2a 74 68 69 73 2e 70 72 6f 70 73 5b 38 5d 2b 74 68 69 73 2e 70 72 6f 70 73 5b 31 32 5d 2c 74 2a 74 68 69 73 2e 70 72 6f 70 73 5b 31 5d 2b 65 2a 74 68 69 73 2e 70 72 6f 70 73 5b 35 5d 2b 69 2a 74 68 69 73 2e 70 72 6f 70 73 5b 39 5d 2b 74 68 69 73 2e 70 72 6f 70 73 5b 31 33 5d 2c 74 2a 74 68 69 73 2e 70 72 6f 70 73 5b 32 5d 2b 65 2a 74 68 69 73 2e 70 72 6f 70 73 5b 36 5d 2b 69 2a 74 68 69 73 2e 70 72 6f 70 73 5b 31 30 5d 2b 74 68 69 73 2e 70 72 6f 70 73 5b 31 34 5d 5d 7d 66 75
                                                                                                                                                                                                                                Data Ascii: }return r}function k(t,e,i){return this.isIdentity()?[t,e,i]:[t*this.props[0]+e*this.props[4]+i*this.props[8]+this.props[12],t*this.props[1]+e*this.props[5]+i*this.props[9]+this.props[13],t*this.props[2]+e*this.props[6]+i*this.props[10]+this.props[14]]}fu
                                                                                                                                                                                                                                2024-11-25 11:14:29 UTC1369INData Raw: 2c 70 3d 74 68 69 73 2c 6d 3d 32 35 36 2c 66 3d 36 2c 63 3d 22 72 61 6e 64 6f 6d 22 2c 64 3d 68 2e 70 6f 77 28 6d 2c 66 29 2c 75 3d 68 2e 70 6f 77 28 32 2c 35 32 29 2c 79 3d 32 2a 75 2c 67 3d 6d 2d 31 3b 66 75 6e 63 74 69 6f 6e 20 76 28 74 29 7b 76 61 72 20 65 2c 69 3d 74 2e 6c 65 6e 67 74 68 2c 6e 3d 74 68 69 73 2c 72 3d 30 2c 73 3d 6e 2e 69 3d 6e 2e 6a 3d 30 2c 61 3d 6e 2e 53 3d 5b 5d 3b 66 6f 72 28 69 7c 7c 28 74 3d 5b 69 2b 2b 5d 29 3b 72 3c 6d 3b 29 61 5b 72 5d 3d 72 2b 2b 3b 66 6f 72 28 72 3d 30 3b 72 3c 6d 3b 72 2b 2b 29 61 5b 72 5d 3d 61 5b 73 3d 67 26 73 2b 74 5b 72 25 69 5d 2b 28 65 3d 61 5b 72 5d 29 5d 2c 61 5b 73 5d 3d 65 3b 6e 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 69 3d 30 2c 72 3d 6e 2e 69 2c 73 3d 6e 2e
                                                                                                                                                                                                                                Data Ascii: ,p=this,m=256,f=6,c="random",d=h.pow(m,f),u=h.pow(2,52),y=2*u,g=m-1;function v(t){var e,i=t.length,n=this,r=0,s=n.i=n.j=0,a=n.S=[];for(i||(t=[i++]);r<m;)a[r]=r++;for(r=0;r<m;r++)a[r]=a[s=g&s+t[r%i]+(e=a[r])],a[s]=e;n.g=function(t){for(var e,i=0,r=n.i,s=n.


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                41192.168.2.1649750108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:29 UTC830OUTGET /_nuxt/C7qMKPAA.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                Purpose: prefetch
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
                                                                                                                                                                                                                                2024-11-25 11:14:30 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 3184
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: d1CcDIGUIl0Whws7uFlizvhopNKbUMNa+dgSpOyJqwbn+C615VUIdDsyPrFR729MCf/ZWXEOZVU=
                                                                                                                                                                                                                                x-amz-request-id: 6AKRRHT6GHRG9N3W
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:31 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "d1f982935bbbfcea75c5636f84aac342"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 96424b39140b3ccbe02b238698ac89ba.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: p2CiRo1krW9HR3umxZDXRm8dcs2gfxB_NjJOgYAgFX-Hu-ue_T7V9w==
                                                                                                                                                                                                                                2024-11-25 11:14:30 UTC3184INData Raw: 69 6d 70 6f 72 74 7b 75 20 61 73 20 75 73 65 4e 75 78 74 41 70 70 2c 6d 20 61 73 20 75 73 65 52 75 6e 74 69 6d 65 43 6f 6e 66 69 67 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 75 73 65 53 74 72 65 61 6d 6c 69 6e 65 53 65 73 73 69 6f 6e 43 68 65 63 6b 3d 61 73 79 6e 63 20 73 65 73 73 69 6f 6e 52 65 71 75 65 73 74 44 61 74 61 3d 3e 7b 76 61 72 20 6f 2c 73 2c 61 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 75 3b 63 6f 6e 73 74 7b 24 61 75 74 68 2c 24 67 63 7d 3d 75 73 65 4e 75 78 74 41 70 70 28 29 2c 75 73 65 72 3d 61 77 61 69 74 28 24 61 75 74 68 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 24 61 75 74 68 2e 67 65 74 53 65 73 73 69 6f 6e 28 29 29 2c 63 6f 6e 66 69 67 3d 75 73 65 52 75 6e 74 69 6d 65 43 6f 6e 66 69 67 28 29 3b 6c 65 74
                                                                                                                                                                                                                                Data Ascii: import{u as useNuxtApp,m as useRuntimeConfig}from"./DGrY2nCv.js";const useStreamlineSessionCheck=async sessionRequestData=>{var o,s,a,t,e,r,i,n,u;const{$auth,$gc}=useNuxtApp(),user=await($auth==null?void 0:$auth.getSession()),config=useRuntimeConfig();let


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                42192.168.2.1649753138.199.14.94436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:30 UTC348OUTGET /widget.js HTTP/1.1
                                                                                                                                                                                                                                Host: cdn.userway.org
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:30 UTC894INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:30 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 1787
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD, PUT, POST, DELETE
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Range, Content-Length, ETag, Content-Type
                                                                                                                                                                                                                                Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                Last-Modified: Fri, 15 Nov 2024 13:50:15 GMT
                                                                                                                                                                                                                                ETag: "1da701210c2ad11dca7dc468826427a8"
                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                Cache-Control: max-age=3600, public
                                                                                                                                                                                                                                Via: 1.1 965181b6d91907befd5a0165af38daf0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                                                                X-Amz-Cf-Id: -xIK2UGBOQogYS6SvKSNl3SelKdHCc1_rhfjy44vjImLPt4gcXEXNw==
                                                                                                                                                                                                                                Age: 274
                                                                                                                                                                                                                                X-77-NZT: EgwBiscOCAHXGwMAAAwBw7WvAgG3UAIAAA
                                                                                                                                                                                                                                X-77-NZT-Ray: 462f5a1e5e0d78c0165c446724319e2b
                                                                                                                                                                                                                                X-77-Cache: HIT
                                                                                                                                                                                                                                X-77-Age: 795
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Server: CDN77-Turbo
                                                                                                                                                                                                                                X-77-POP: marseilleFR
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-11-25 11:14:30 UTC1787INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 7c 7c 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 2e 73 72 63 3d 74 2c 69 2e 61 73 79 6e 63 3d 21 30 2c 69 2e 69 64 3d 22 61 31 31 79 57 69 64 67 65 74 53 72 63 22 2c 65 26 26 28 69 2e 63 72 6f 73 73 4f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 2c 69 2e 69 6e 74 65 67 72 69 74 79 3d 65 29 2c 6e 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 7d 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 74 2e 74
                                                                                                                                                                                                                                Data Ascii: !function(){function t(t,e){var n=document.body||document.head,i=document.createElement("script");i.src=t,i.async=!0,i.id="a11yWidgetSrc",e&&(i.crossOrigin="anonymous",i.integrity=e),n.appendChild(i)}function e(){var t=document.createElement("iframe");t.t


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                43192.168.2.1649752108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:30 UTC851OUTGET /fonts/Karbon-Regular%20-%20Oscar%20Chamberlain.otf HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A29+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F&groups=C0003%3A0%2CC0002%3A0%2CC0004%3A0%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:31 UTC788INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: binary/octet-stream
                                                                                                                                                                                                                                Content-Length: 71960
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: IDqojLqFWFjzmzK8ypZK0cwVJJjQu/xvpKALiKCzKozWRbbkszuvwsoKegF+fIyz6dNhajYflAA=
                                                                                                                                                                                                                                x-amz-request-id: RF0858TRNXRJFM8C
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:32 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:04 GMT
                                                                                                                                                                                                                                ETag: "3b787e0e9fec4bf6eafa46254d54231c"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 fc56b8a676000a5893378ee9d2b55f78.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: Yxxgz8nPW6d9swqKnLm3hCvgNe_uAyQCynEdmB0ReLEIYW1laxZdYQ==
                                                                                                                                                                                                                                2024-11-25 11:14:31 UTC14320INData Raw: 4f 54 54 4f 00 0b 00 80 00 03 00 30 43 46 46 20 70 f8 b4 83 00 00 00 bc 00 00 5c f3 47 50 4f 53 03 e1 d6 5d 00 00 5d b0 00 00 71 be 47 53 55 42 c9 0c 0d c4 00 00 cf 70 00 00 0a a6 4f 53 2f 32 68 68 80 80 00 00 da 18 00 00 00 60 63 6d 61 70 59 cd 63 14 00 00 da 78 00 00 05 d4 68 65 61 64 ef f4 ac 55 00 00 e0 4c 00 00 00 36 68 68 65 61 07 0d 04 ac 00 00 e0 84 00 00 00 24 68 6d 74 78 ec 5d 6d 07 00 00 e0 a8 00 00 08 9c 6d 61 78 70 02 27 50 00 00 00 e9 44 00 00 00 06 6e 61 6d 65 d0 cb 91 40 00 00 e9 4c 00 00 2f a9 70 6f 73 74 ff b8 00 32 00 01 18 f8 00 00 00 20 01 00 04 02 00 01 01 01 0f 4b 61 72 62 6f 6e 2d 52 65 67 75 6c 61 72 00 01 01 01 29 f8 0f 00 f9 5a 01 f9 5a 0c 00 f9 5b 02 f9 5c 03 f8 18 04 27 fb 52 fa 92 f9 e8 05 1c 1a 72 0f 1c 1a 85 11 a8 1c 50 bf
                                                                                                                                                                                                                                Data Ascii: OTTO0CFF p\GPOS]]qGSUBpOS/2hh`cmapYcxheadUL6hhea$hmtx]mmaxp'PDname@L/post2 Karbon-Regular)ZZ[\'RrP
                                                                                                                                                                                                                                2024-11-25 11:14:32 UTC16384INData Raw: f7 95 4f 07 0e f8 e8 40 0a f8 8b 16 71 1d f7 49 81 c0 60 56 1d 12 e0 c9 f7 d1 c9 13 78 f7 27 6e 1d 4d fc e6 c9 06 13 b8 ef 5c 1d 0e 55 0a c0 b9 01 26 0a c8 f7 79 39 0a f7 27 fb 52 ba f7 23 85 0a 98 0a 01 f8 34 c0 03 f8 bc 16 fb 7d f8 e6 05 3c 06 fb 7a fc e6 72 0a c9 f7 38 05 f7 b3 06 c6 fb 2f 05 62 67 72 59 65 3f 0a a9 9d b2 b6 b3 1f fb 8f f8 b4 15 f7 11 fb dc 05 fb 8d 06 0e f7 24 83 0a 29 0a fb 27 f7 34 31 0a f7 24 83 0a 29 0a 62 f7 b6 38 1d f7 24 68 0a b0 e5 9f 1d f7 53 e5 29 0a fb 40 f7 2e 15 29 1d 50 0a f7 94 f9 6d 38 1d 43 1d 59 0a 7f 0a 03 31 1d 6b f9 67 38 1d 59 0a ba e5 7f 0a d3 e5 03 31 1d fb 37 f8 df 15 29 1d c9 fb 52 ba f7 23 7e 0a 7f 0a f7 19 c0 03 f7 ed 16 62 6a 73 5d 67 3f 0a a9 9d b1 b6 b4 1f ac 95 1d fb e6 fc e6 06 0e 7e 1d b6 b9 9f 1d f8
                                                                                                                                                                                                                                Data Ascii: O@qI`Vx'nM\U&y9'R#4}<zr8/bgrYe?$)'41$)b8$hS)@.)Pm8CY1kg8Y17)R#~bjs]g?~
                                                                                                                                                                                                                                2024-11-25 11:14:32 UTC13688INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff dd 00 00 ff c4 00 00 ff f1 ff ba 00 00 00 00 00 00 00 00 ff ec 00 00 00 00 ff f6 ff f6 ff fb 00 00 00 00 00 00 00 00 00 00 00 69 00 00 00 00 00 00 00 00 00 00 ff f1 00 00 00 00 00 00 00 00 00 00 00 00 ff d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                Data Ascii: i
                                                                                                                                                                                                                                2024-11-25 11:14:32 UTC1432INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 ff ce ff ec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff f6 00 00 00 00 00 00 ff fb 00 00 ff dd 00 00 ff f6 00 00 ff e2 ff d8 ff d3 ff e2 ff fb 00 00 00 00 00 00 ff f1 00 00 ff f6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff f6 00 00 00 00 00 00 00 00 ff f6 ff dd ff e2 00 00 00 00 ff ce 00 00 00 00 ff ce ff f6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff e2 ff e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                2024-11-25 11:14:32 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 ff f6 00 00 ff c9 00 00 00 00 00 00 00 00 00 00 00 00 ff e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 ff c4 00 00 00 00 00 05 00 00 ff fb ff f6 00 00 00 00 00 00 00 00 ff ec ff f6 ff f6 00 00 00 00 00 00 00 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff d3 00 00 ff bf 00 00 00 00 00 00 00 00 00 00 ff ec ff d8 ff fb 00 00 ff f6 00 00 00 00 00 00 00 0a 00 00 00 00 ff
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                2024-11-25 11:14:32 UTC9752INData Raw: 65 20 74 68 65 20 66 6f 6e 74 73 20 6f 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 6f 6d 70 75 74 65 72 73 2c 20 61 73 20 6e 6f 74 65 64 20 61 62 6f 76 65 2e 0a 0a 59 6f 75 20 6d 61 79 20 6d 61 6b 65 20 61 72 63 68 69 76 61 6c 20 63 6f 70 69 65 73 20 6f 66 20 74 68 65 20 66 6f 6e 74 73 20 66 6f 72 20 79 6f 75 72 20 6f 77 6e 20 70 75 72 70 6f 73 65 73 2e 20 59 6f 75 20 6d 61 79 20 6e 6f 74 20 64 69 73 74 72 69 62 75 74 65 20 74 68 65 20 66 6f 6e 74 73 20 74 6f 20 70 65 6f 70 6c 65 20 6f 75 74 73 69 64 65 20 6f 66 20 79 6f 75 72 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 2e 20 41 20 63 6f 70 79 20 6f 66 20 74 68 65 20 66 6f 6e 74 73 20 6d 61 79 20 62 65 20 73 65 6e 74 20 61 73 20 70 61 72 74 20 6f 66 20 61 20 66 69 6c 65 20 72 65 6c 65 61 73 65 20 74 6f 20 61 20
                                                                                                                                                                                                                                Data Ascii: e the fonts on additional computers, as noted above.You may make archival copies of the fonts for your own purposes. You may not distribute the fonts to people outside of your organization. A copy of the fonts may be sent as part of a file release to a


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                44192.168.2.1649754138.199.14.554436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:30 UTC600OUTGET /widgetapp/2024-11-15-13-47-25/widget_app_base_1731678445949.js HTTP/1.1
                                                                                                                                                                                                                                Host: cdn.userway.org
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:31 UTC918INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:31 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 132087
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD, PUT, POST, DELETE
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Range, Content-Length, ETag, Content-Type
                                                                                                                                                                                                                                Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                Last-Modified: Fri, 15 Nov 2024 13:50:03 GMT
                                                                                                                                                                                                                                ETag: "de1906d04b0b6988f60d448bb93a2a06"
                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                Cache-Control: max-age=25920000, public
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Via: 1.1 9ceaac5e4cbf8702556b2c925b200af8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                                                                X-Amz-Cf-Id: 8g0dZqTfwvoACfpF_B5-RtNt3xFztlQzwVi1o82pRj6bkSRylu7yMQ==
                                                                                                                                                                                                                                Age: 271
                                                                                                                                                                                                                                X-77-NZT: EwwBiscONQH3+1EBAAwBuV0CFAH3Js4HAAwBJRPCNAG35egDAA
                                                                                                                                                                                                                                X-77-NZT-Ray: 725c893807dc0fcf175c44678f659e12
                                                                                                                                                                                                                                X-77-Cache: HIT
                                                                                                                                                                                                                                X-77-Age: 86523
                                                                                                                                                                                                                                Server: CDN77-Turbo
                                                                                                                                                                                                                                X-77-POP: marseilleFR
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-11-25 11:14:31 UTC15466INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 53 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 53 5b 65 5d 5b 30 5d 28 53 5b 65 5d 5b 31 5d 29 3b 53 3d 5b 5d 2c 76 3d 21 31 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 53 2e 70 75 73 68 28 5b 65 2c 74 5d 29 2c 76 7c 7c 28 76 3d 21 30 2c 45 28 6e 2c 30 29 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 73 28 74 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 75 28 74 2c
                                                                                                                                                                                                                                Data Ascii: !function(e){function t(e){return"[object Array]"===Object.prototype.toString.call(e)}function n(){for(var e=0;e<S.length;e++)S[e][0](S[e][1]);S=[],v=!1}function i(e,t){S.push([e,t]),v||(v=!0,E(n,0))}function r(e,t){function n(e){s(t,e)}function i(e){u(t,
                                                                                                                                                                                                                                2024-11-25 11:14:31 UTC16384INData Raw: 67 2c 22 22 29 3a 22 22 7d 2c 6b 2e 63 75 73 74 6f 6d 54 65 78 74 43 6f 6e 74 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 33 29 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 3c 31 29 72 65 74 75 72 6e 22 22 3b 76 61 72 20 69 3d 65 2e 63 68 69 6c 64 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 2c 72 3d 22 22 3b 72 65 74 75 72 6e 20 69 7c 7c 28 72 2b 3d 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 2c 21 72 26 26 65 2e 6c 65 6e 67 74 68 26 26 28 72 2b 3d 65 2e 6e 6f 64 65 56 61 6c 75 65 29 2c 69 26 26 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 26 26 28 72 2b 3d 5f 5f 73 70 72 65 61 64 41 72 72 61 79 28 5b 5d 2c 5f 5f 72 65 61 64 28 65 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c
                                                                                                                                                                                                                                Data Ascii: g,""):""},k.customTextContent=function(e,t){void 0===t&&(t=3);var n=function(e,t){if(t<1)return"";var i=e.childElementCount,r="";return i||(r+=e.textContent),!r&&e.length&&(r+=e.nodeValue),i&&e.childNodes.length&&(r+=__spreadArray([],__read(e.childNodes),
                                                                                                                                                                                                                                2024-11-25 11:14:31 UTC16384INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 26 26 65 5b 74 5d 7d 2c 69 5b 65 5d 29 7d 72 65 74 75 72 6e 22 22 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 4c 53 5f 4b 45 59 29 3b 69 66 28 21 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 65 29 0a 3b 72 65 74 75 72 6e 20 74 2e 76 65 72 73 69 6f 6e 21 3d 3d 56 45 52 53 49 4f 4e 3f 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 4c 53 5f 4b 45 59 29 2c 6e 75 6c 6c 29 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 76 61 72 20 69 3d 6e 28 29 7c 7c 7b 76 65 72 73 69 6f 6e 3a 56 45 52 53
                                                                                                                                                                                                                                Data Ascii: (function(e,t){return e&&e[t]},i[e])}return""}function n(){var e=window.localStorage.getItem(LS_KEY);if(!e)return null;var t=JSON.parse(e);return t.version!==VERSION?(window.localStorage.removeItem(LS_KEY),null):t}function i(e,t){var i=n()||{version:VERS
                                                                                                                                                                                                                                2024-11-25 11:14:31 UTC16384INData Raw: 22 2c 66 69 6c 6c 3a 22 23 66 66 66 66 66 66 22 7d 7d 2c 6c 69 67 68 74 3a 7b 6b 65 79 3a 22 75 73 65 72 77 61 79 2d 73 33 2d 33 22 2c 66 6f 72 41 54 61 67 3a 7b 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 3a 22 23 66 66 66 66 66 66 22 2c 22 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 22 3a 22 23 30 30 30 30 30 30 22 2c 63 6f 6c 6f 72 3a 22 23 30 30 30 30 44 33 22 2c 73 76 67 3a 7b 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 3a 22 23 66 66 66 66 66 66 22 2c 66 69 6c 6c 3a 22 23 30 30 30 30 44 33 22 7d 7d 2c 6e 6f 72 6d 61 6c 3a 7b 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 3a 22 23 66 66 66 66 66 66 22 2c 22 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 22 3a 22 23 30 30 30 30 30 30 22 2c 63 6f 6c 6f 72 3a 22 23 30 30 30 30 30 30 22 7d 2c 73
                                                                                                                                                                                                                                Data Ascii: ",fill:"#ffffff"}},light:{key:"userway-s3-3",forATag:{"background-color":"#ffffff","border-color":"#000000",color:"#0000D3",svg:{"background-color":"#ffffff",fill:"#0000D3"}},normal:{"background-color":"#ffffff","border-color":"#000000",color:"#000000"},s
                                                                                                                                                                                                                                2024-11-25 11:14:31 UTC16384INData Raw: 54 76 68 6f 47 51 74 49 45 6f 2b 48 66 2b 63 71 4c 5a 6c 42 54 49 70 66 66 58 73 7a 6c 34 58 30 2b 49 3d 22 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 55 73 65 72 57 61 79 57 69 64 67 65 74 41 70 70 2e 67 65 74 4c 69 62 28 22 73 63 61 6e 5f 68 65 6c 70 65 72 22 29 2e 73 63 61 6e 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 28 74 29 7d 29 7d 29 7d 29 7d 2c 65 2e 6c 6f 61 64 41 6e 64 45 78 65 63 53 63 61 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 65 78 65 63 4a 73 28 6e 2b 69 2c 22 73 68 61 32 35 36 2d 38 65 4a 43 55 4f 45 5a 65 54 76 68 6f 47 51 74 49 45 6f 2b 48 66 2b 63 71 4c 5a 6c 42 54 49 70 66 66 58 73 7a 6c 34 58 30 2b 49 3d 22 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 55 73 65 72 57 61 79 57 69 64 67 65 74
                                                                                                                                                                                                                                Data Ascii: TvhoGQtIEo+Hf+cqLZlBTIpffXszl4X0+I=").then(function(){UserWayWidgetApp.getLib("scan_helper").scan().then(function(t){e(t)})})})},e.loadAndExecScan=function(){t.execJs(n+i,"sha256-8eJCUOEZeTvhoGQtIEo+Hf+cqLZlBTIpffXszl4X0+I=").then(function(){UserWayWidget
                                                                                                                                                                                                                                2024-11-25 11:14:31 UTC16384INData Raw: 26 76 74 2e 74 75 6e 69 6e 67 73 2e 77 69 64 67 65 74 5f 73 6f 75 6e 64 73 7d 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 76 2c 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 29 7b 22 54 61 62 22 21 3d 3d 65 2e 6b 65 79 26 26 39 21 3d 3d 65 2e 6b 65 79 43 6f 64 65 26 26 22 41 72 72 6f 77 44 6f 77 6e 22 21 3d 3d 65 2e 6b 65 79 7c 7c 55 73 65 72 57 61 79 57 69 64 67 65 74 41 70 70 2e 43 6f 6e 74 65 78 74 48 6f 6c 64 65 72 2e 63 6f 6e 66 69 67 2e 73 65 72 76 69 63 65 73 2e 70 61 69 64 41 69 26 26 55 73 65 72 57 61 79 57 69 64 67 65 74 41 70 70 2e 43 6f 6e 74 65 78 74 48 6f 6c 64 65 72 2e 72 65 6d 65 64 69 61 74 69 6f 6e 4d 6f 64 75 6c 65 50 72 6f 6d 69 73 65 2e
                                                                                                                                                                                                                                Data Ascii: &vt.tunings.widget_sounds}function y(){window.addEventListener("keydown",v,!0)}function v(e){"Tab"!==e.key&&9!==e.keyCode&&"ArrowDown"!==e.key||UserWayWidgetApp.ContextHolder.config.services.paidAi&&UserWayWidgetApp.ContextHolder.remediationModulePromise.
                                                                                                                                                                                                                                2024-11-25 11:14:32 UTC16384INData Raw: 69 65 6e 74 7c 7c 69 2e 63 6f 6c 6f 72 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 6f 3d 5f 5f 76 61 6c 75 65 73 28 6e 29 2c 61 3d 6f 2e 6e 65 78 74 28 29 3b 21 61 2e 64 6f 6e 65 3b 61 3d 6f 2e 6e 65 78 74 28 29 29 7b 76 61 72 20 73 3d 61 2e 76 61 6c 75 65 3b 69 66 28 72 29 7b 69 66 28 73 29 7b 76 61 72 20 6c 3d 72 3b 69 66 28 22 69 65 22 3d 3d 3d 45 74 2e 64 65 74 65 63 74 42 72 6f 77 73 65 72 28 29 29 7b 76 61 72 20 75 3d 22 22 2b 28 5f 75 73 65 72 77 61 79 5f 63 6f 6e 66 69 67 2e 74 79 70 65 7c 7c 76 74 2e 74 75 6e 69 6e 67 73 2e 77 69 64 67 65 74 5f 69 63 6f 6e 5f 74 79 70 65 7c 7c 50 74 2e 55 57 5f 57 49 44 47 45 54 5f 49 43 4f 4e 5f 54 59 50 45 29 3b 34 21 3d 3d 75 26 26 22 34 22 21 3d 3d 75 7c 7c 28 6c 2b 3d 22 3b 6d 69 6e 2d 77 69 64 74 68 3a 61 75 74
                                                                                                                                                                                                                                Data Ascii: ient||i.color;try{for(var o=__values(n),a=o.next();!a.done;a=o.next()){var s=a.value;if(r){if(s){var l=r;if("ie"===Et.detectBrowser()){var u=""+(_userway_config.type||vt.tunings.widget_icon_type||Pt.UW_WIDGET_ICON_TYPE);4!==u&&"4"!==u||(l+=";min-width:aut
                                                                                                                                                                                                                                2024-11-25 11:14:32 UTC16384INData Raw: 28 22 73 32 22 3d 3d 3d 65 29 76 74 2e 73 65 74 74 69 6e 67 73 5b 6e 5d 2e 76 61 6c 75 65 3d 74 2c 30 3d 3d 3d 74 26 26 28 76 74 2e 73 65 74 74 69 6e 67 73 5b 22 75 73 65 72 77 61 79 2d 73 31 30 22 5d 2e 76 61 6c 75 65 3d 74 2c 76 74 2e 73 65 74 74 69 6e 67 73 5b 22 75 73 65 72 77 61 79 2d 73 31 36 22 5d 2e 76 61 6c 75 65 3d 74 29 3b 65 6c 73 65 20 69 66 28 22 73 33 22 3d 3d 3d 65 7c 7c 22 73 31 34 22 3d 3d 3d 65 7c 7c 22 73 31 37 22 3d 3d 3d 65 7c 7c 22 73 32 33 22 3d 3d 3d 65 29 2d 31 21 3d 3d 5b 21 31 2c 31 2c 32 2c 33 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 76 74 2e 73 65 74 74 69 6e 67 73 5b 6e 5d 2e 76 61 6c 75 65 3d 74 3a 76 74 2e 73 65 74 74 69 6e 67 73 5b 6e 5d 2e 76 61 6c 75 65 3d 30 3b 65 6c 73 65 20 69 66 28 22 73 34 22 3d 3d 3d 65 7c 7c 22 73
                                                                                                                                                                                                                                Data Ascii: ("s2"===e)vt.settings[n].value=t,0===t&&(vt.settings["userway-s10"].value=t,vt.settings["userway-s16"].value=t);else if("s3"===e||"s14"===e||"s17"===e||"s23"===e)-1!==[!1,1,2,3].indexOf(t)?vt.settings[n].value=t:vt.settings[n].value=0;else if("s4"===e||"s
                                                                                                                                                                                                                                2024-11-25 11:14:32 UTC1933INData Raw: 3c 64 69 76 20 63 6c 61 73 73 3d 22 75 70 73 22 3e 3c 2f 64 69 76 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 75 73 72 22 3e 3c 2f 73 70 61 6e 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 75 77 61 77 2d 64 69 63 74 69 6f 6e 61 72 79 2d 74 6f 6f 6c 74 69 70 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 69 66 72 61 6d 65 20 63 6c 61 73 73 3d 22 75 77 69 66 22 20 64 61 74 61 2d 75 77 2d 69 67 6e 6f 72 65 2d 74 72 61 6e 73 6c 61 74 65 3d 22 74 72 75 65 22 20 6e 61 6d 65 3d 22 75 73 65 72 77 61 79 22 20 74 69 74 6c 65 3d 22 55 73 65 72 57 61 79 20 41 63 63 65 73 73 69 62 69 6c 69 74 79 20 4d 65 6e 75 22 3e 3c 2f 69 66 72 61 6d 65 3e 27 2c 58 74 3d 22 75 73 65 72 77 61 79 2d 70 6f 73 69 74 69 6f 6e 57 69 64 67 65 74 22 2c 51 74 3d 22 75 73 65 72 77 61
                                                                                                                                                                                                                                Data Ascii: <div class="ups"></div><span class="usr"></span><div class="uwaw-dictionary-tooltip"></div></div></div><iframe class="uwif" data-uw-ignore-translate="true" name="userway" title="UserWay Accessibility Menu"></iframe>',Xt="userway-positionWidget",Qt="userwa


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                45192.168.2.1649758172.64.155.1194436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:31 UTC604OUTGET /logos/static/ot_close.svg HTTP/1.1
                                                                                                                                                                                                                                Host: cdn-ukwest.onetrust.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:31 UTC844INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:31 GMT
                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                Content-Length: 651
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-MD5: pcXWFGpuVeSg/jVnYCseRg==
                                                                                                                                                                                                                                Last-Modified: Tue, 19 Nov 2024 20:25:36 GMT
                                                                                                                                                                                                                                ETag: 0x8DD08D853B0C7DD
                                                                                                                                                                                                                                x-ms-request-id: a0ab6255-401e-0082-20d8-3c164d000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                Age: 82610
                                                                                                                                                                                                                                Expires: Tue, 26 Nov 2024 11:14:31 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8e813731bae9c32c-EWR
                                                                                                                                                                                                                                2024-11-25 11:14:31 UTC525INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 33 34 38 2e 33 33 33 22 20 68 65 69 67 68 74 3d 22 33 34 38 2e 33 33 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 34 38 2e 33 33 33 20 33 34 38 2e 33 33 34 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 35 36 35 36 35 36 22 20 64 3d 22 4d 33 33 36 2e 35 35 39 20 36 38 2e 36 31 31 4c 32 33 31 2e 30 31 36 20 31 37 34 2e 31 36 35 6c 31 30 35 2e 35 34 33 20 31 30 35 2e 35 34 39 63 31 35 2e 36 39 39 20 31 35 2e 37 30 35 20 31 35 2e 36 39 39 20 34 31 2e 31 34 35 20 30 20 35 36 2e 38 35 2d 37 2e 38 34 34 20 37 2e 38 34 34 2d 31 38 2e 31 32 38 20 31 31 2e 37 36 39 2d 32 38 2e 34 30 37 20 31 31 2e 37 36 39 2d 31 30 2e 32
                                                                                                                                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="348.333" height="348.333" viewBox="0 0 348.333 348.334"><path fill="#565656" d="M336.559 68.611L231.016 174.165l105.543 105.549c15.699 15.705 15.699 41.145 0 56.85-7.844 7.844-18.128 11.769-28.407 11.769-10.2
                                                                                                                                                                                                                                2024-11-25 11:14:31 UTC126INData Raw: 20 35 36 2e 38 32 39 20 30 6c 31 30 35 2e 35 36 33 20 31 30 35 2e 35 35 34 4c 32 37 39 2e 37 32 31 20 31 31 2e 37 36 37 63 31 35 2e 37 30 35 2d 31 35 2e 36 38 37 20 34 31 2e 31 33 39 2d 31 35 2e 36 38 37 20 35 36 2e 38 33 32 20 30 20 31 35 2e 37 30 35 20 31 35 2e 36 39 39 20 31 35 2e 37 30 35 20 34 31 2e 31 34 35 2e 30 30 36 20 35 36 2e 38 34 34 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                Data Ascii: 56.829 0l105.563 105.554L279.721 11.767c15.705-15.687 41.139-15.687 56.832 0 15.705 15.699 15.705 41.145.006 56.844z"/></svg>


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                46192.168.2.1649759172.64.155.1194436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:31 UTC575OUTGET /logos/static/ot_guard_logo.svg HTTP/1.1
                                                                                                                                                                                                                                Host: cdn-ukwest.onetrust.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:31 UTC844INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:31 GMT
                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                Content-Length: 497
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-MD5: tXyZydHjxQshFMbbBT1/8A==
                                                                                                                                                                                                                                Last-Modified: Tue, 19 Nov 2024 20:25:35 GMT
                                                                                                                                                                                                                                ETag: 0x8DD08D8534BE7A5
                                                                                                                                                                                                                                x-ms-request-id: 8f75a2d3-301e-0031-6fd8-3cb6e0000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                Age: 79308
                                                                                                                                                                                                                                Expires: Tue, 26 Nov 2024 11:14:31 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8e813732299643ac-EWR
                                                                                                                                                                                                                                2024-11-25 11:14:31 UTC497INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 73 76 67 2d 66 69 6c 6c 22 20 64 3d 22 4d 31 34 2e 35 38 38 20 30 6c 2e 34 34 35 2e 33 32 38 63 31 2e 38 30 37 20 31 2e 33 30 33 20 33 2e 39 36 31 20 32 2e 35 33 33 20 36 2e 34 36 31 20 33 2e 36 38 38 20 32 2e 30 31 35 2e 39 33 20 34 2e 35 37 36 20 31 2e 37 34 36 20 37 2e 36 38 32 20 32 2e 34 34 36 20 30 20 31 34 2e 31 37 38 2d 34 2e 37 33 20 32 34 2e 31 33 33 2d 31 34 2e 31 39 20 32 39 2e 38 36 34 6c 2d 2e 33 39 38 2e 32 33 36 43 34 2e 38 36 33 20 33 30 2e 38 37 20 30 20 32 30 2e 38 33 37 20 30 20 36 2e 34 36 32 63 33 2e 31 30 37 2d 2e 37
                                                                                                                                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                47192.168.2.1649755108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:31 UTC852OUTGET /fonts/Karbon-Semibold%20-%20Oscar%20Chamberlain.otf HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A29+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F&groups=C0003%3A0%2CC0002%3A0%2CC0004%3A0%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:32 UTC788INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: binary/octet-stream
                                                                                                                                                                                                                                Content-Length: 77204
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: M4DZE7TY2tHYonmwQetFgVi/qsoKS1jXDPeGPzAIaxAB438DxPkOycDrjKWkP0oq55lq5ja3MFA=
                                                                                                                                                                                                                                x-amz-request-id: 3Z3J2ZND56KNNT1D
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:33 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:04 GMT
                                                                                                                                                                                                                                ETag: "f8bce4fa85e99b875dc8b301bd82d650"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 422342d11ed9c398b7fd9566f8822c9c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: tFimRVzQSVP0MDpliFNv7u4iFd1-NyDxNI3pcudr17yXoZTC3aaYgg==
                                                                                                                                                                                                                                2024-11-25 11:14:32 UTC14320INData Raw: 4f 54 54 4f 00 0b 00 80 00 03 00 30 43 46 46 20 26 88 8c 4f 00 00 00 bc 00 00 6b 2d 47 50 4f 53 33 a5 a1 76 00 00 6b ec 00 00 77 f2 47 53 55 42 c9 0c 0d c4 00 00 e3 e0 00 00 0a a6 4f 53 2f 32 69 36 82 70 00 00 ee 88 00 00 00 60 63 6d 61 70 59 cd 63 14 00 00 ee e8 00 00 05 d4 68 65 61 64 f0 1f ac 88 00 00 f4 bc 00 00 00 36 68 68 65 61 07 38 04 cc 00 00 f4 f4 00 00 00 24 68 6d 74 78 1b c7 5a 8b 00 00 f5 18 00 00 08 9c 6d 61 78 70 02 27 50 00 00 00 fd b4 00 00 00 06 6e 61 6d 65 01 ed 29 7c 00 00 fd bc 00 00 2f b7 70 6f 73 74 ff b8 00 32 00 01 2d 74 00 00 00 20 01 00 04 02 00 01 01 01 10 4b 61 72 62 6f 6e 2d 53 65 6d 69 62 6f 6c 64 00 01 01 01 2a f8 0f 00 f9 5a 01 f9 5a 0c 00 f9 5b 02 f9 5c 03 f8 1a 04 fb 0b fb 52 fa d0 f9 f8 05 1c 1c 3e 0f 1c 1c 51 11 b0 1c
                                                                                                                                                                                                                                Data Ascii: OTTO0CFF &Ok-GPOS3vkwGSUBOS/2i6p`cmapYchead6hhea8$hmtxZmaxp'Pname)|/post2-t Karbon-Semibold*ZZ[\R>Q
                                                                                                                                                                                                                                2024-11-25 11:14:32 UTC7160INData Raw: fb 94 fb ee 21 1d 0e f7 7d 4c 0a ad e2 61 e3 12 6f 1d 13 2c f8 32 48 1d fc 5c fc 6a 21 1d 0e 87 81 a1 1d 6e 1d b2 ac 24 1d f7 ee f9 0b 9e 0a 9c 1d f7 f1 51 1d fb 48 fc 47 22 0a 0e 61 1d 5c 1d f7 ae f7 56 27 1d 61 1d b1 f7 1f 12 c5 f7 13 5d b4 1d 60 f7 13 13 ec f7 64 f9 0c 25 0a 13 f2 fb de fc 3c 22 0a 0e 9c 1d f7 fc f9 17 4a 1d fb 53 fc 47 22 0a 0e f3 4b 0a 81 0a f7 6c f7 12 03 31 1d 32 bc 2c 0a 0e f3 4b 0a b1 f7 1f 12 f7 0b f7 1f 61 f7 12 61 f7 1f 13 e8 31 1d 13 f4 fb 79 b1 6b 1d 99 1d 01 f8 2d f9 aa 34 1d fb 97 fb 33 43 1d 0e 57 0a c4 f7 2c 01 af f7 0c f7 15 f7 0b 03 f7 b1 f7 9d 20 1d 82 f7 d9 71 1d 57 0a 01 af f7 0c f7 15 f7 0b 03 f7 b1 f7 9d 20 1d 7d f8 6e 72 0a 57 0a c1 f7 1e 12 af f7 0c 34 99 0a 24 f7 0b 13 f9 f7 b1 f7 9d 20 1d 13 f6 fb 27 f7 d6 6a
                                                                                                                                                                                                                                Data Ascii: !}Lao,2H\j!n$QHG"a\V'a]`d%<"JSG"Kl12,Kaa1yk-43CW, qW }nrW4$ 'j
                                                                                                                                                                                                                                2024-11-25 11:14:32 UTC16384INData Raw: f3 75 39 1a 4f 60 73 49 53 58 a4 a4 67 1e fb 04 07 72 ad c6 7a c2 1b f7 1d e0 d4 f7 0b f7 17 2b bf fb 0f 9b 1f 0e 90 1d b6 f7 0a f7 56 83 0a f7 7b 84 1d fb 07 fb 53 05 6c 58 61 3f 3c 1a fb 08 db 30 f7 18 f7 1b e1 e6 f7 08 f7 14 2c cf 28 76 76 85 80 7e 1e b5 cd e8 f7 2c 05 fb 5d fc 24 15 ca b6 b1 c1 c2 b5 79 1d f7 f2 f7 04 01 f7 e1 f7 f2 15 fb 92 fc 76 05 f7 15 06 f7 92 f8 75 05 f7 05 fc 36 fb 04 07 0e 32 1d d0 ed f7 5d f3 01 b6 f7 0d f7 56 92 1d f7 b4 fb 18 15 f7 07 f7 53 05 aa be b5 d7 da 1a f7 07 3b e7 fb 18 fb 1b 35 2f fb 07 fb 14 ea 47 ee a0 a0 90 96 98 1e 61 49 2e fb 2b 05 f7 5d f8 24 15 4c 60 65 55 54 61 b1 ca ca b6 b0 c2 c0 b6 66 4c 1e 0e fb 57 83 f7 34 01 bd f7 34 03 95 0a 0e fb 57 cd 8f 1d e3 06 c3 b4 b9 dc f5 1a 0e fb 57 83 f7 34 f7 0a f7 33 12
                                                                                                                                                                                                                                Data Ascii: u9O`sISXgrz+V{SlXa?<0,(vv~,]$yvu62]VS;5/GaI.+]$L`eUTafLW44WW43
                                                                                                                                                                                                                                2024-11-25 11:14:32 UTC3664INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff fb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                2024-11-25 11:14:32 UTC2864INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff c0 ff b0 ff bc ff d9 00 00 00 00 00 00 00 00 00 00 00 00 ff b9 00 00 00 00 00 00 00 00 ff b0 00 00 ff c7 ff fc ff ef ff e9 ff cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff b9 00 00 00 00 ff cd 00 00 00 00 00 00 00 00 ff de ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff b6 ff c8 ff b9 ff
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                2024-11-25 11:14:32 UTC8592INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 ff fb ff f2 00 08 00 0a 00 0a 00 0a 00 07 00 00 00 0c ff fc 00 0b 00 0a 00 01 ff fc 00 09 00 00 00 03 00 00 00 00 00 05 00 05 00 05 00 05 00 0b 00 07 00 01 00 04 00 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 ff fc 00 00 00 00 00 01 00 03 ff fc 00 00 00 00 00 01 00 03 00 00 00 00 ff fd ff fc 00 00 00 05 00 01 00 03 00 00 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff f4 ff e1 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                2024-11-25 11:14:33 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff fa 00 00 00 11 ff fc 00 00 ff fc 00 20 00 01 00 15 00 0d 00 0d 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff d4 00 29 00 00 00 0b 00 00 00 00 00 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 00 00 00 00 00 00 00 00 00 00 00 00 00 18 00 24 ff de 00 11 00 0d 00 00 00 00 ff fc 00 00 00 00 ff d0 ff fa 00 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e 00 24 00 25 00 25 00 23 00 1e 00 23 00 23 00 23 00 1b 00 23 00 23 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 07 00 00 ff ff ff eb 00 00 00 00 ff
                                                                                                                                                                                                                                Data Ascii: )$$%%######
                                                                                                                                                                                                                                2024-11-25 11:14:33 UTC7836INData Raw: 20 00 72 00 65 00 73 00 65 00 72 00 76 00 65 00 64 00 2e 00 4b 00 61 00 72 00 62 00 6f 00 6e 00 20 00 53 00 65 00 6d 00 69 00 62 00 6f 00 6c 00 64 00 52 00 65 00 67 00 75 00 6c 00 61 00 72 00 31 00 2e 00 30 00 30 00 30 00 3b 00 4b 00 4c 00 49 00 4d 00 3b 00 4b 00 61 00 72 00 62 00 6f 00 6e 00 2d 00 53 00 65 00 6d 00 69 00 62 00 6f 00 6c 00 64 00 4b 00 61 00 72 00 62 00 6f 00 6e 00 2d 00 53 00 65 00 6d 00 69 00 62 00 6f 00 6c 00 64 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 20 00 31 00 2e 00 30 00 4b 00 61 00 72 00 62 00 6f 00 6e 00 2d 00 53 00 65 00 6d 00 69 00 62 00 6f 00 6c 00 64 00 4b 00 61 00 72 00 62 00 6f 00 6e 00 20 00 69 00 73 00 20 00 61 00 20 00 74 00 72 00 61 00 64 00 65 00 6d 00 61 00 72 00 6b 00 20 00 6f 00 66 00 20 00 4b 00 72 00 69 00 73
                                                                                                                                                                                                                                Data Ascii: reserved.Karbon SemiboldRegular1.000;KLIM;Karbon-SemiboldKarbon-SemiboldVersion 1.0Karbon-SemiboldKarbon is a trademark of Kris


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                48192.168.2.1649756108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:31 UTC735OUTGET /_nuxt/CItYhosy.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
                                                                                                                                                                                                                                2024-11-25 11:14:32 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 5696
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: Dbv71CecjkBppt12k/iClR1kMi5wAu27MHWHn26lbLpuWS4yCR8IJQ9ZKPTXWt1UEghefUR2kck=
                                                                                                                                                                                                                                x-amz-request-id: 3Z3ZB9M62WETVCTV
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:33 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "98c2e8f8fc111b52cf0d9e2f16219e58"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 cc7817394ecf8a11385b5cd3569958f0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: 8wJFofuAo4PivFBlP6dpN1px0wUzVzR3WNPmbtpj7toRUKoGXpABOg==
                                                                                                                                                                                                                                2024-11-25 11:14:32 UTC5696INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 77 65 7d 66 72 6f 6d 22 2e 2f 44 77 56 53 4d 6c 67 7a 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 68 65 2c 6c 20 61 73 20 6c 65 2c 4c 20 61 73 20 62 65 2c 76 20 61 73 20 6e 65 2c 79 20 61 73 20 66 65 2c 7a 20 61 73 20 54 65 2c 41 20 61 73 20 54 2c 72 20 61 73 20 41 65 2c 42 20 61 73 20 76 65 2c 43 20 61 73 20 72 2c 44 20 61 73 20 68 2c 4d 20 61 73 20 5f 65 2c 4e 20 61 73 20 6b 65 2c 65 20 61 73 20 73 2c 45 20 61 73 20 75 2c 46 20 61 73 20 62 2c 48 20 61 73 20 41 2c 49 20 61 73 20 76 2c 47 20 61 73 20 5f 2c 4a 20 61 73 20 72 65 2c 4f 20 61 73 20 45 65 2c 6d 20 61 73 20 50 65 2c 50 20 61 73 20 53 65 2c 5f 20 61 73 20 24 65 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61
                                                                                                                                                                                                                                Data Ascii: import{_ as we}from"./DwVSMlgz.js";import{u as he,l as le,L as be,v as ne,y as fe,z as Te,A as T,r as Ae,B as ve,C as r,D as h,M as _e,N as ke,e as s,E as u,F as b,H as A,I as v,G as _,J as re,O as Ee,m as Pe,P as Se,_ as $e}from"./DGrY2nCv.js";import{_ a


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                49192.168.2.164976013.227.8.1154436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:31 UTC720OUTGET /v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html HTTP/1.1
                                                                                                                                                                                                                                Host: js.stripe.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:33 UTC1435INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                Content-Length: 200
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:33 GMT
                                                                                                                                                                                                                                Last-Modified: Fri, 22 Nov 2024 21:05:52 GMT
                                                                                                                                                                                                                                Etag: "3437aaddcdf6922d623e172c2d6f9278"
                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Server: Cloudfront
                                                                                                                                                                                                                                Via: 1.1 3df0c7f0100d83e321104aebfb371f70.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Content-Security-Policy: base-uri 'none'; connect-src 'self' https://r.stripe.com; default-src 'self'; font-src 'none'; form-action 'none'; frame-src https://m.stripe.network; img-src https://q.stripe.com; media-src 'none'; object-src 'none'; script-src 'self'; style-src 'self'; worker-src 'none'; report-uri https://q.stripe.com/csp-report
                                                                                                                                                                                                                                Content-Security-Policy-Report-Only: base-uri 'none'; connect-src 'self' https://r.stripe.com; default-src 'self'; font-src 'none'; form-action 'none'; frame-src https://m.stripe.network; img-src https://q.stripe.com; media-src 'none'; object-src 'none'; script-src 'self'; style-src 'self'; worker-src 'none'; report-uri https://q.stripe.com/csp-report
                                                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                X-Amz-Cf-Id: uL2YuMmJHqOzzxE9p6nE4Og6XOS0e01sYwl4gX5E1h5rl5nAETauww==
                                                                                                                                                                                                                                2024-11-25 11:14:33 UTC200INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 73 63 72 69 70 74 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6a 73 2e 73 74 72 69 70 65 2e 63 6f 6d 2f 76 33 2f 66 69 6e 67 65 72 70 72 69 6e 74 65 64 2f 6a 73 2f 6d 2d 6f 75 74 65 72 2d 31 35 61 32 62 34 30 61 30 35 38 64 64 66 66 31 63 66 66 64 62 36 33 37 37 39 66 65 33 64 65 31 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                Data Ascii: <!doctype html><html><head><meta charset="utf-8"/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js"></script></head><body></body></html>


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                50192.168.2.1649757108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:31 UTC735OUTGET /_nuxt/DwVSMlgz.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
                                                                                                                                                                                                                                2024-11-25 11:14:32 UTC782INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 892
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: XtfLNeT4+5MSpUiOWEdI/RBFQ0kh7O2yDcnc9+lmNI3R9Xgvfv8BJ0BQRWQt72t1CueeZkWqixI=
                                                                                                                                                                                                                                x-amz-request-id: 3Z3HD1X616VWV78Y
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:33 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "ffe18ddd408ab4f526b5af5fc26238a1"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 5e8c8047bc2824e975165ec6d4072120.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: R4qcS7DkmYFuwww2He-oQ_5B01PtoFohAE4gpKCg-FoSOUOTQ14-Cg==
                                                                                                                                                                                                                                2024-11-25 11:14:32 UTC892INData Raw: 69 6d 70 6f 72 74 20 64 20 66 72 6f 6d 22 2e 2f 43 72 30 73 6e 61 5f 4e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 53 20 61 73 20 49 2c 5f 20 61 73 20 78 7d 66 72 6f 6d 22 2e 2f 42 53 64 58 78 75 75 48 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 53 7d 66 72 6f 6d 22 2e 2f 44 6d 4f 43 30 69 74 68 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 4c 20 61 73 20 45 2c 75 20 61 73 20 4f 2c 76 20 61 73 20 77 2c 43 20 61 73 20 73 2c 44 20 61 73 20 69 2c 65 2c 45 20 61 73 20 75 2c 51 20 61 73 20 66 2c 47 20 61 73 20 68 2c 4a 20 61 73 20 4c 2c 4f 20 61 73 20 76 2c 46 20 61 73 20 44 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 46 3d 7b 63 6c 61 73 73 3a 22 70 6c 2d 34 20 6c 67 3a 70 6c 2d 5b 35 32 70 78 5d 20 6d 78 2d 61 75 74 6f 20 68 65 61 64 65 72 2d 66
                                                                                                                                                                                                                                Data Ascii: import d from"./Cr0sna_N.js";import{S as I,_ as x}from"./BSdXxuuH.js";import{S}from"./DmOC0ith.js";import{L as E,u as O,v as w,C as s,D as i,e,E as u,Q as f,G as h,J as L,O as v,F as D}from"./DGrY2nCv.js";const F={class:"pl-4 lg:pl-[52px] mx-auto header-f


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                51192.168.2.164976535.190.80.14436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:31 UTC547OUTOPTIONS /report/v4?s=1e4gKS4uVesfbaeGUtqBUwFmHJLsgHnspbhwHzYtMplCzMdgmZP54CvH7DUF7K%2BKvqb3%2FftkvqYsSar5ELpajb2jaQK%2BrxqGZQpbz7K8Uoxn2Y3GadgDO%2FNuYJK2eQiZLQM%2BCtBB HTTP/1.1
                                                                                                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Origin: https://cdnjs.cloudflare.com
                                                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:32 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                access-control-max-age: 86400
                                                                                                                                                                                                                                access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                access-control-allow-headers: content-length, content-type
                                                                                                                                                                                                                                date: Mon, 25 Nov 2024 11:14:31 GMT
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                52192.168.2.1649764108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:32 UTC735OUTGET /_nuxt/Cr0sna_N.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
                                                                                                                                                                                                                                2024-11-25 11:14:33 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 2051
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: QbuU26hYHN1wUaj5qUSSiFi5U74nhmZYKCargu88xLKx3oB6fv2/yDAjs/tZ0IU2wLm3Esnco4k=
                                                                                                                                                                                                                                x-amz-request-id: P1N5KNN6Q83K5PHC
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:34 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "88761431a1adecec8756e0e48322ce82"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 d13599e93e28769e714d7ed56fe9074a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: YKbhyQPSl5lDE7wFm_v2leprf_se0Ftj4IeeAFtcC2cukkkGEMty0Q==
                                                                                                                                                                                                                                2024-11-25 11:14:33 UTC2051INData Raw: 69 6d 70 6f 72 74 7b 4c 20 61 73 20 43 2c 68 20 61 73 20 6d 2c 56 20 61 73 20 76 2c 43 20 61 73 20 73 2c 44 20 61 73 20 6f 2c 4d 20 61 73 20 72 2c 65 20 61 73 20 74 2c 4e 20 61 73 20 6c 2c 46 20 61 73 20 63 2c 45 20 61 73 20 77 2c 41 20 61 73 20 48 2c 51 20 61 73 20 49 2c 52 20 61 73 20 5f 2c 57 20 61 73 20 41 2c 53 20 61 73 20 6a 2c 58 20 61 73 20 45 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 67 20 61 73 20 4c 7d 66 72 6f 6d 22 2e 2f 42 6a 64 78 42 65 5f 6c 2e 6a 73 22 3b 63 6f 6e 73 74 20 54 3d 7b 63 6c 61 73 73 3a 22 66 6c 65 78 20 63 61 72 64 2d 62 6f 72 64 65 72 20 66 69 78 75 74 72 65 2d 63 61 72 6f 75 73 65 6c 2d 63 61 72 64 2d 61 66 74 65 72 2d 66 69 6c 6c 20 74 65 78 74 2d 63 6c 65 61 72 20 62 67 2d 73 75
                                                                                                                                                                                                                                Data Ascii: import{L as C,h as m,V as v,C as s,D as o,M as r,e as t,N as l,F as c,E as w,A as H,Q as I,R as _,W as A,S as j,X as E}from"./DGrY2nCv.js";import{g as L}from"./BjdxBe_l.js";const T={class:"flex card-border fixutre-carousel-card-after-fill text-clear bg-su


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                53192.168.2.1649767172.64.155.1194436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:32 UTC372OUTGET /logos/static/ot_close.svg HTTP/1.1
                                                                                                                                                                                                                                Host: cdn-ukwest.onetrust.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:33 UTC844INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:33 GMT
                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                Content-Length: 651
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-MD5: pcXWFGpuVeSg/jVnYCseRg==
                                                                                                                                                                                                                                Last-Modified: Tue, 19 Nov 2024 20:25:36 GMT
                                                                                                                                                                                                                                ETag: 0x8DD08D853B0C7DD
                                                                                                                                                                                                                                x-ms-request-id: a0ab6255-401e-0082-20d8-3c164d000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                Age: 82612
                                                                                                                                                                                                                                Expires: Tue, 26 Nov 2024 11:14:33 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8e81373ccb8a4394-EWR
                                                                                                                                                                                                                                2024-11-25 11:14:33 UTC525INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 33 34 38 2e 33 33 33 22 20 68 65 69 67 68 74 3d 22 33 34 38 2e 33 33 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 34 38 2e 33 33 33 20 33 34 38 2e 33 33 34 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 35 36 35 36 35 36 22 20 64 3d 22 4d 33 33 36 2e 35 35 39 20 36 38 2e 36 31 31 4c 32 33 31 2e 30 31 36 20 31 37 34 2e 31 36 35 6c 31 30 35 2e 35 34 33 20 31 30 35 2e 35 34 39 63 31 35 2e 36 39 39 20 31 35 2e 37 30 35 20 31 35 2e 36 39 39 20 34 31 2e 31 34 35 20 30 20 35 36 2e 38 35 2d 37 2e 38 34 34 20 37 2e 38 34 34 2d 31 38 2e 31 32 38 20 31 31 2e 37 36 39 2d 32 38 2e 34 30 37 20 31 31 2e 37 36 39 2d 31 30 2e 32
                                                                                                                                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="348.333" height="348.333" viewBox="0 0 348.333 348.334"><path fill="#565656" d="M336.559 68.611L231.016 174.165l105.543 105.549c15.699 15.705 15.699 41.145 0 56.85-7.844 7.844-18.128 11.769-28.407 11.769-10.2
                                                                                                                                                                                                                                2024-11-25 11:14:33 UTC126INData Raw: 20 35 36 2e 38 32 39 20 30 6c 31 30 35 2e 35 36 33 20 31 30 35 2e 35 35 34 4c 32 37 39 2e 37 32 31 20 31 31 2e 37 36 37 63 31 35 2e 37 30 35 2d 31 35 2e 36 38 37 20 34 31 2e 31 33 39 2d 31 35 2e 36 38 37 20 35 36 2e 38 33 32 20 30 20 31 35 2e 37 30 35 20 31 35 2e 36 39 39 20 31 35 2e 37 30 35 20 34 31 2e 31 34 35 2e 30 30 36 20 35 36 2e 38 34 34 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                Data Ascii: 56.829 0l105.563 105.554L279.721 11.767c15.705-15.687 41.139-15.687 56.832 0 15.705 15.699 15.705 41.145.006 56.844z"/></svg>


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                54192.168.2.1649768172.64.155.1194436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:32 UTC377OUTGET /logos/static/ot_guard_logo.svg HTTP/1.1
                                                                                                                                                                                                                                Host: cdn-ukwest.onetrust.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:33 UTC844INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:33 GMT
                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                Content-Length: 497
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-MD5: tXyZydHjxQshFMbbBT1/8A==
                                                                                                                                                                                                                                Last-Modified: Tue, 19 Nov 2024 20:25:35 GMT
                                                                                                                                                                                                                                ETag: 0x8DD08D8534BE7A5
                                                                                                                                                                                                                                x-ms-request-id: c7856bfd-501e-0045-76d8-3c8210000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                Age: 82596
                                                                                                                                                                                                                                Expires: Tue, 26 Nov 2024 11:14:33 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8e81373d3e2a0f49-EWR
                                                                                                                                                                                                                                2024-11-25 11:14:33 UTC497INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 73 76 67 2d 66 69 6c 6c 22 20 64 3d 22 4d 31 34 2e 35 38 38 20 30 6c 2e 34 34 35 2e 33 32 38 63 31 2e 38 30 37 20 31 2e 33 30 33 20 33 2e 39 36 31 20 32 2e 35 33 33 20 36 2e 34 36 31 20 33 2e 36 38 38 20 32 2e 30 31 35 2e 39 33 20 34 2e 35 37 36 20 31 2e 37 34 36 20 37 2e 36 38 32 20 32 2e 34 34 36 20 30 20 31 34 2e 31 37 38 2d 34 2e 37 33 20 32 34 2e 31 33 33 2d 31 34 2e 31 39 20 32 39 2e 38 36 34 6c 2d 2e 33 39 38 2e 32 33 36 43 34 2e 38 36 33 20 33 30 2e 38 37 20 30 20 32 30 2e 38 33 37 20 30 20 36 2e 34 36 32 63 33 2e 31 30 37 2d 2e 37
                                                                                                                                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                55192.168.2.1649766108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:32 UTC735OUTGET /_nuxt/BSdXxuuH.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
                                                                                                                                                                                                                                2024-11-25 11:14:34 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 3002
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: b3a7vC7F7BTMCwB88wepyB+Z4n3+ceSLnYl6gMRR1YOnI9fWtMKQZODbhBZ9bLxbIkTID4Wu9Gk=
                                                                                                                                                                                                                                x-amz-request-id: P1NF8Q0FDD4NDVKM
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:34 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:00 GMT
                                                                                                                                                                                                                                ETag: "54e562255ba2f14a4d71a90ec9d19fa3"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 c0756b6fa47b5825ec117ce8b50151c2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: AV64XLn_CvO-YPSUW2Qx_iSpmQOxUXCYvWgyfukZ7HP2iheIs5YHBA==
                                                                                                                                                                                                                                2024-11-25 11:14:34 UTC3002INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 57 7d 66 72 6f 6d 22 2e 2f 6f 55 35 62 35 4e 5a 61 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 24 7d 66 72 6f 6d 22 2e 2f 44 6d 4f 43 30 69 74 68 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 4c 20 61 73 20 46 2c 42 20 61 73 20 4b 2c 59 20 61 73 20 4e 2c 68 20 61 73 20 58 2c 72 20 61 73 20 74 2c 43 20 61 73 20 59 2c 44 20 61 73 20 5a 2c 4f 20 61 73 20 45 2c 51 20 61 73 20 6a 2c 5a 20 61 73 20 4f 2c 65 20 61 73 20 6c 2c 4b 20 61 73 20 71 2c 46 20 61 73 20 47 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 7a 3d 7b 67 61 70 3a 31 36 2c 61 72 72 6f 77 73 3a 21 31 2c 70 61 67 69 6e 61 74 69 6f 6e 3a 21 31 2c 70 65 72 4d 6f 76 65 3a 31 2c 74 79 70 65 3a 22 73 6c 69 64 65 22 2c 70 65 72 50 61 67
                                                                                                                                                                                                                                Data Ascii: import{_ as W}from"./oU5b5NZa.js";import{a as $}from"./DmOC0ith.js";import{L as F,B as K,Y as N,h as X,r as t,C as Y,D as Z,O as E,Q as j,Z as O,e as l,K as q,F as G}from"./DGrY2nCv.js";const z={gap:16,arrows:!1,pagination:!1,perMove:1,type:"slide",perPag


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                56192.168.2.164977235.190.80.14436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:33 UTC484OUTPOST /report/v4?s=1e4gKS4uVesfbaeGUtqBUwFmHJLsgHnspbhwHzYtMplCzMdgmZP54CvH7DUF7K%2BKvqb3%2FftkvqYsSar5ELpajb2jaQK%2BrxqGZQpbz7K8Uoxn2Y3GadgDO%2FNuYJK2eQiZLQM%2BCtBB HTTP/1.1
                                                                                                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 422
                                                                                                                                                                                                                                Content-Type: application/reports+json
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:33 UTC422OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 38 31 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 31 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 31 37 2e 32 34 2e 31 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 6f 6b 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a
                                                                                                                                                                                                                                Data Ascii: [{"age":0,"body":{"elapsed_time":2814,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":0.01,"server_ip":"104.17.24.14","status_code":200,"type":"ok"},"type":"network-error","url":"https://cdnjs.cloudflare.com/aj
                                                                                                                                                                                                                                2024-11-25 11:14:34 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                date: Mon, 25 Nov 2024 11:14:33 GMT
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                57192.168.2.1649769138.199.14.94436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:33 UTC401OUTGET /widgetapp/2024-11-15-13-47-25/widget_app_base_1731678445949.js HTTP/1.1
                                                                                                                                                                                                                                Host: cdn.userway.org
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:34 UTC919INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:34 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 132087
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD, PUT, POST, DELETE
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Range, Content-Length, ETag, Content-Type
                                                                                                                                                                                                                                Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                Last-Modified: Fri, 15 Nov 2024 13:50:03 GMT
                                                                                                                                                                                                                                ETag: "de1906d04b0b6988f60d448bb93a2a06"
                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                Cache-Control: max-age=25920000, public
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Via: 1.1 9ceaac5e4cbf8702556b2c925b200af8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                                                                X-Amz-Cf-Id: 8g0dZqTfwvoACfpF_B5-RtNt3xFztlQzwVi1o82pRj6bkSRylu7yMQ==
                                                                                                                                                                                                                                Age: 271
                                                                                                                                                                                                                                X-77-NZT: EwwBiscOCAH336gBAAwBuV0CFAH3RXcHAAwBJRPCNAG35egDAA
                                                                                                                                                                                                                                X-77-NZT-Ray: 462f5a1e7e0deb0e1a5c446770905406
                                                                                                                                                                                                                                X-77-Cache: HIT
                                                                                                                                                                                                                                X-77-Age: 108767
                                                                                                                                                                                                                                Server: CDN77-Turbo
                                                                                                                                                                                                                                X-77-POP: marseilleFR
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-11-25 11:14:34 UTC15465INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 53 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 53 5b 65 5d 5b 30 5d 28 53 5b 65 5d 5b 31 5d 29 3b 53 3d 5b 5d 2c 76 3d 21 31 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 53 2e 70 75 73 68 28 5b 65 2c 74 5d 29 2c 76 7c 7c 28 76 3d 21 30 2c 45 28 6e 2c 30 29 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 73 28 74 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 75 28 74 2c
                                                                                                                                                                                                                                Data Ascii: !function(e){function t(e){return"[object Array]"===Object.prototype.toString.call(e)}function n(){for(var e=0;e<S.length;e++)S[e][0](S[e][1]);S=[],v=!1}function i(e,t){S.push([e,t]),v||(v=!0,E(n,0))}function r(e,t){function n(e){s(t,e)}function i(e){u(t,
                                                                                                                                                                                                                                2024-11-25 11:14:34 UTC16384INData Raw: 2f 67 2c 22 22 29 3a 22 22 7d 2c 6b 2e 63 75 73 74 6f 6d 54 65 78 74 43 6f 6e 74 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 33 29 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 3c 31 29 72 65 74 75 72 6e 22 22 3b 76 61 72 20 69 3d 65 2e 63 68 69 6c 64 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 2c 72 3d 22 22 3b 72 65 74 75 72 6e 20 69 7c 7c 28 72 2b 3d 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 2c 21 72 26 26 65 2e 6c 65 6e 67 74 68 26 26 28 72 2b 3d 65 2e 6e 6f 64 65 56 61 6c 75 65 29 2c 69 26 26 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 26 26 28 72 2b 3d 5f 5f 73 70 72 65 61 64 41 72 72 61 79 28 5b 5d 2c 5f 5f 72 65 61 64 28 65 2e 63 68 69 6c 64 4e 6f 64 65 73 29
                                                                                                                                                                                                                                Data Ascii: /g,""):""},k.customTextContent=function(e,t){void 0===t&&(t=3);var n=function(e,t){if(t<1)return"";var i=e.childElementCount,r="";return i||(r+=e.textContent),!r&&e.length&&(r+=e.nodeValue),i&&e.childNodes.length&&(r+=__spreadArray([],__read(e.childNodes)
                                                                                                                                                                                                                                2024-11-25 11:14:34 UTC16384INData Raw: 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 26 26 65 5b 74 5d 7d 2c 69 5b 65 5d 29 7d 72 65 74 75 72 6e 22 22 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 4c 53 5f 4b 45 59 29 3b 69 66 28 21 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 65 29 0a 3b 72 65 74 75 72 6e 20 74 2e 76 65 72 73 69 6f 6e 21 3d 3d 56 45 52 53 49 4f 4e 3f 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 4c 53 5f 4b 45 59 29 2c 6e 75 6c 6c 29 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 76 61 72 20 69 3d 6e 28 29 7c 7c 7b 76 65 72 73 69 6f 6e 3a 56 45 52
                                                                                                                                                                                                                                Data Ascii: e(function(e,t){return e&&e[t]},i[e])}return""}function n(){var e=window.localStorage.getItem(LS_KEY);if(!e)return null;var t=JSON.parse(e);return t.version!==VERSION?(window.localStorage.removeItem(LS_KEY),null):t}function i(e,t){var i=n()||{version:VER
                                                                                                                                                                                                                                2024-11-25 11:14:35 UTC16384INData Raw: 30 22 2c 66 69 6c 6c 3a 22 23 66 66 66 66 66 66 22 7d 7d 2c 6c 69 67 68 74 3a 7b 6b 65 79 3a 22 75 73 65 72 77 61 79 2d 73 33 2d 33 22 2c 66 6f 72 41 54 61 67 3a 7b 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 3a 22 23 66 66 66 66 66 66 22 2c 22 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 22 3a 22 23 30 30 30 30 30 30 22 2c 63 6f 6c 6f 72 3a 22 23 30 30 30 30 44 33 22 2c 73 76 67 3a 7b 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 3a 22 23 66 66 66 66 66 66 22 2c 66 69 6c 6c 3a 22 23 30 30 30 30 44 33 22 7d 7d 2c 6e 6f 72 6d 61 6c 3a 7b 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 3a 22 23 66 66 66 66 66 66 22 2c 22 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 22 3a 22 23 30 30 30 30 30 30 22 2c 63 6f 6c 6f 72 3a 22 23 30 30 30 30 30 30 22 7d 2c
                                                                                                                                                                                                                                Data Ascii: 0",fill:"#ffffff"}},light:{key:"userway-s3-3",forATag:{"background-color":"#ffffff","border-color":"#000000",color:"#0000D3",svg:{"background-color":"#ffffff",fill:"#0000D3"}},normal:{"background-color":"#ffffff","border-color":"#000000",color:"#000000"},
                                                                                                                                                                                                                                2024-11-25 11:14:35 UTC16384INData Raw: 65 54 76 68 6f 47 51 74 49 45 6f 2b 48 66 2b 63 71 4c 5a 6c 42 54 49 70 66 66 58 73 7a 6c 34 58 30 2b 49 3d 22 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 55 73 65 72 57 61 79 57 69 64 67 65 74 41 70 70 2e 67 65 74 4c 69 62 28 22 73 63 61 6e 5f 68 65 6c 70 65 72 22 29 2e 73 63 61 6e 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 28 74 29 7d 29 7d 29 7d 29 7d 2c 65 2e 6c 6f 61 64 41 6e 64 45 78 65 63 53 63 61 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 65 78 65 63 4a 73 28 6e 2b 69 2c 22 73 68 61 32 35 36 2d 38 65 4a 43 55 4f 45 5a 65 54 76 68 6f 47 51 74 49 45 6f 2b 48 66 2b 63 71 4c 5a 6c 42 54 49 70 66 66 58 73 7a 6c 34 58 30 2b 49 3d 22 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 55 73 65 72 57 61 79 57 69 64 67 65
                                                                                                                                                                                                                                Data Ascii: eTvhoGQtIEo+Hf+cqLZlBTIpffXszl4X0+I=").then(function(){UserWayWidgetApp.getLib("scan_helper").scan().then(function(t){e(t)})})})},e.loadAndExecScan=function(){t.execJs(n+i,"sha256-8eJCUOEZeTvhoGQtIEo+Hf+cqLZlBTIpffXszl4X0+I=").then(function(){UserWayWidge
                                                                                                                                                                                                                                2024-11-25 11:14:35 UTC16384INData Raw: 26 26 76 74 2e 74 75 6e 69 6e 67 73 2e 77 69 64 67 65 74 5f 73 6f 75 6e 64 73 7d 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 76 2c 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 29 7b 22 54 61 62 22 21 3d 3d 65 2e 6b 65 79 26 26 39 21 3d 3d 65 2e 6b 65 79 43 6f 64 65 26 26 22 41 72 72 6f 77 44 6f 77 6e 22 21 3d 3d 65 2e 6b 65 79 7c 7c 55 73 65 72 57 61 79 57 69 64 67 65 74 41 70 70 2e 43 6f 6e 74 65 78 74 48 6f 6c 64 65 72 2e 63 6f 6e 66 69 67 2e 73 65 72 76 69 63 65 73 2e 70 61 69 64 41 69 26 26 55 73 65 72 57 61 79 57 69 64 67 65 74 41 70 70 2e 43 6f 6e 74 65 78 74 48 6f 6c 64 65 72 2e 72 65 6d 65 64 69 61 74 69 6f 6e 4d 6f 64 75 6c 65 50 72 6f 6d 69 73 65
                                                                                                                                                                                                                                Data Ascii: &&vt.tunings.widget_sounds}function y(){window.addEventListener("keydown",v,!0)}function v(e){"Tab"!==e.key&&9!==e.keyCode&&"ArrowDown"!==e.key||UserWayWidgetApp.ContextHolder.config.services.paidAi&&UserWayWidgetApp.ContextHolder.remediationModulePromise


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                58192.168.2.164977134.223.153.1744436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:33 UTC622OUTPOST /api/tunings/Jy4B8i01xh HTTP/1.1
                                                                                                                                                                                                                                Host: api.userway.org
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 1525
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:33 UTC1525OUTData Raw: 7b 22 73 65 74 74 69 6e 67 73 22 3a 7b 22 75 73 65 72 77 61 79 2d 73 32 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 2c 22 64 69 73 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 75 73 65 72 77 61 79 2d 73 33 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 2c 22 64 69 73 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 75 73 65 72 77 61 79 2d 73 34 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 2c 22 64 69 73 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 75 73 65 72 77 61 79 2d 73 36 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 2c 22 64 69 73 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 75 73 65 72 77 61 79 2d 73 37 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 2c 22 64 69 73 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 75 73 65 72 77 61 79 2d 73 38 22 3a 7b 22 76 61
                                                                                                                                                                                                                                Data Ascii: {"settings":{"userway-s2":{"value":null,"disabled":false},"userway-s3":{"value":null,"disabled":false},"userway-s4":{"value":null,"disabled":false},"userway-s6":{"value":null,"disabled":false},"userway-s7":{"value":null,"disabled":false},"userway-s8":{"va
                                                                                                                                                                                                                                2024-11-25 11:14:34 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:34 GMT
                                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                Content-Length: 586
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Service-Version: uw-pr
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD, PUT, PATCH, POST, DELETE
                                                                                                                                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Range, Content-Length, ETag, Content-Type
                                                                                                                                                                                                                                Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                X-Service-Request-Id: usr83e6b7b080394b6
                                                                                                                                                                                                                                ETag: W/"24a-JMy7AA+fIYYvh6xU2SaAJuCQy2s"
                                                                                                                                                                                                                                2024-11-25 11:14:34 UTC586INData Raw: 7b 22 63 6f 64 65 22 3a 32 30 30 2c 22 64 61 74 61 22 3a 7b 22 74 75 6e 69 6e 67 73 22 3a 7b 22 77 69 64 67 65 74 5f 63 6f 6c 6f 72 5f 67 72 61 64 69 65 6e 74 22 3a 22 6f 66 66 22 2c 22 77 69 64 67 65 74 5f 63 6f 6c 6f 72 22 3a 22 23 31 43 31 43 31 43 22 2c 22 77 69 64 67 65 74 5f 69 63 6f 6e 5f 73 69 7a 65 22 3a 22 73 6d 61 6c 6c 22 2c 22 77 69 64 67 65 74 5f 70 6f 73 69 74 69 6f 6e 22 3a 22 33 22 2c 22 77 69 64 67 65 74 5f 70 6f 73 69 74 69 6f 6e 5f 6d 6f 62 69 6c 65 22 3a 22 33 22 2c 22 77 69 64 67 65 74 5f 69 63 6f 6e 5f 74 79 70 65 22 3a 22 35 22 2c 22 73 69 74 65 5f 6e 61 6d 65 22 3a 22 73 61 66 63 2e 63 6f 6d 22 7d 2c 22 6f 72 67 49 6e 66 6f 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 6e 75 6c 6c 2c 22 61 6c 6c 6f 77 73 22 3a 5b 22 43 52 45 44 45 4e 54 49
                                                                                                                                                                                                                                Data Ascii: {"code":200,"data":{"tunings":{"widget_color_gradient":"off","widget_color":"#1C1C1C","widget_icon_size":"small","widget_position":"3","widget_position_mobile":"3","widget_icon_type":"5","site_name":"safc.com"},"orgInfo":{"domain":null,"allows":["CREDENTI


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                59192.168.2.1649770108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:34 UTC735OUTGET /_nuxt/oU5b5NZa.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
                                                                                                                                                                                                                                2024-11-25 11:14:35 UTC838INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 1148
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: egbLGTyG82jM2kNBgHPG9yi62v3lv1UXDOnhF++GrIBjqz8P5uzT5j6XV0y9QQdn02oozj1xCHNVISFEGgPM3Y3pjVu07YcMbZ/VjCF4ZaY=
                                                                                                                                                                                                                                x-amz-request-id: A4X1F7SXGRJ31CT7
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:35 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:02 GMT
                                                                                                                                                                                                                                ETag: "ac5801b66dec1967dc1cc7d84c674cee"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 8b71255a7000c64ebf895b55037481b8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: 6ou153of6Bf2RLAYrkeblrWTcpdk0zUHf80RZgghNJaVdKJ_4MzvWA==
                                                                                                                                                                                                                                2024-11-25 11:14:35 UTC1148INData Raw: 69 6d 70 6f 72 74 7b 4c 20 61 73 20 75 2c 43 20 61 73 20 61 2c 44 20 61 73 20 73 2c 4f 20 61 73 20 74 2c 51 20 61 73 20 69 2c 46 20 61 73 20 6e 2c 61 33 20 61 73 20 64 2c 54 20 61 73 20 66 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 67 3d 75 28 7b 5f 5f 6e 61 6d 65 3a 22 69 6e 64 65 78 22 2c 70 72 6f 70 73 3a 7b 73 68 6f 77 4e 65 78 74 3a 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 7d 2c 73 68 6f 77 50 72 65 76 3a 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 7d 7d 2c 65 6d 69 74 73 3a 5b 22 73 6c 69 64 65 2d 6c 65 66 74 22 2c 22 73 6c 69 64 65 2d 72 69 67 68 74 22 5d 2c 73 65 74 75 70 28 6d 2c 7b 65 6d 69 74 3a 63 7d 29 7b 63 6f 6e 73 74 20 6c 3d 63 3b 72 65 74 75 72 6e 28 72 2c 65 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 66 3b 72 65
                                                                                                                                                                                                                                Data Ascii: import{L as u,C as a,D as s,O as t,Q as i,F as n,a3 as d,T as f}from"./DGrY2nCv.js";const g=u({__name:"index",props:{showNext:{type:Boolean},showPrev:{type:Boolean}},emits:["slide-left","slide-right"],setup(m,{emit:c}){const l=c;return(r,e)=>{const o=f;re


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                60192.168.2.1649773108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:34 UTC735OUTGET /_nuxt/DmOC0ith.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
                                                                                                                                                                                                                                2024-11-25 11:14:35 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 32411
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: 61+7TrmE5JlkcISeAi7+5zi3RcJ0CUdm1ZJS/gspg0pT1f/dOCByCodO5iOeRI1WcpRzGtzAsNg=
                                                                                                                                                                                                                                x-amz-request-id: 1PQ0F2PKQ15FZZ3C
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:36 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "a0badc3ff4f1c3c1b112dde7d6e6b940"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 e8dcb4c100f8f24530655f5e6f9a630a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: XBKOaWN4c81jbdL86jCu9Kdii7TPYGYy82Yb9H6hHZsrQNUM_qyp2Q==
                                                                                                                                                                                                                                2024-11-25 11:14:35 UTC14320INData Raw: 69 6d 70 6f 72 74 7b 4c 20 61 73 20 6a 6e 2c 72 20 61 73 20 59 6e 2c 42 20 61 73 20 4a 65 2c 59 20 61 73 20 51 65 2c 77 20 61 73 20 56 65 2c 24 20 61 73 20 5a 65 2c 68 20 61 73 20 71 6e 2c 61 30 20 61 73 20 74 69 2c 43 20 61 73 20 72 6e 2c 45 20 61 73 20 55 6e 2c 51 20 61 73 20 4b 6e 2c 5a 20 61 73 20 6f 6e 2c 49 20 61 73 20 6e 69 2c 44 20 61 73 20 70 65 2c 61 31 20 61 73 20 65 69 2c 61 32 20 61 73 20 69 69 2c 4d 20 61 73 20 72 69 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 6f 69 28 74 2c 69 2c 6e 29 7b 72 65 74 75 72 6e 20 69 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 75 3d 30 3b 75 3c 72 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 7b 76 61 72 20 6f 3d 72 5b 75 5d 3b 6f 2e 65 6e 75 6d 65
                                                                                                                                                                                                                                Data Ascii: import{L as jn,r as Yn,B as Je,Y as Qe,w as Ve,$ as Ze,h as qn,a0 as ti,C as rn,E as Un,Q as Kn,Z as on,I as ni,D as pe,a1 as ei,a2 as ii,M as ri}from"./DGrY2nCv.js";function oi(t,i,n){return i&&function(e,r){for(var u=0;u<r.length;u++){var o=r[u];o.enume
                                                                                                                                                                                                                                2024-11-25 11:14:35 UTC1432INData Raw: 28 29 7b 76 61 72 20 6d 3d 67 28 29 3b 65 21 3d 3d 6d 26 26 28 65 3c 6d 7c 7c 21 6d 29 26 26 72 2e 65 6d 69 74 28 58 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 76 61 72 20 6d 3d 6e 2e 63 6c 6f 6e 65 73 3b 69 66 28 74 2e 69 73 28 41 74 29 29 7b 69 66 28 54 74 28 6d 29 29 7b 76 61 72 20 63 3d 6e 5b 66 28 22 66 69 78 65 64 57 69 64 74 68 22 29 5d 26 26 69 2e 4c 61 79 6f 75 74 2e 73 6c 69 64 65 53 69 7a 65 28 30 29 3b 6d 3d 63 26 26 57 74 28 4a 28 6f 2e 74 72 61 63 6b 29 5b 66 28 22 77 69 64 74 68 22 29 5d 2f 63 29 7c 7c 6e 5b 66 28 22 61 75 74 6f 57 69 64 74 68 22 29 5d 26 26 74 2e 6c 65 6e 67 74 68 7c 7c 32 2a 6e 2e 70 65 72 50 61 67 65 7d 7d 65 6c 73 65 20 6d 3d 30 3b 72 65 74 75 72 6e 20 6d 7d 72 65 74 75 72 6e 7b 6d 6f 75 6e 74 3a 76 2c 64 65 73 74 72
                                                                                                                                                                                                                                Data Ascii: (){var m=g();e!==m&&(e<m||!m)&&r.emit(X)}function g(){var m=n.clones;if(t.is(At)){if(Tt(m)){var c=n[f("fixedWidth")]&&i.Layout.slideSize(0);m=c&&Wt(J(o.track)[f("width")]/c)||n[f("autoWidth")]&&t.length||2*n.perPage}}else m=0;return m}return{mount:v,destr
                                                                                                                                                                                                                                2024-11-25 11:14:35 UTC4296INData Raw: 49 2c 46 3b 64 21 3d 3d 5f 26 26 28 49 3d 64 3e 4c 2c 46 3d 63 28 4f 28 43 28 29 2c 49 29 29 2c 49 3f 46 3e 3d 30 3a 46 3c 3d 78 5b 6d 28 22 73 63 72 6f 6c 6c 57 69 64 74 68 22 29 5d 2d 4a 28 53 29 5b 6d 28 22 77 69 64 74 68 22 29 5d 29 26 26 28 50 28 29 2c 79 28 4f 28 43 28 29 2c 64 3e 4c 29 2c 21 30 29 29 2c 73 28 34 29 2c 6f 28 63 74 2c 5f 2c 4c 2c 64 29 2c 65 2e 73 74 61 72 74 28 5f 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 28 33 29 2c 6f 28 44 74 2c 5f 2c 4c 2c 64 29 2c 4e 26 26 4e 28 29 7d 29 7d 2c 6a 75 6d 70 3a 6b 2c 74 72 61 6e 73 6c 61 74 65 3a 79 2c 73 68 69 66 74 3a 4f 2c 63 61 6e 63 65 6c 3a 50 2c 74 6f 49 6e 64 65 78 3a 44 2c 74 6f 50 6f 73 69 74 69 6f 6e 3a 4d 2c 67 65 74 50 6f 73 69 74 69 6f 6e 3a 43 2c 67 65 74 4c 69 6d 69 74 3a 54 2c 65 78
                                                                                                                                                                                                                                Data Ascii: I,F;d!==_&&(I=d>L,F=c(O(C(),I)),I?F>=0:F<=x[m("scrollWidth")]-J(S)[m("width")])&&(P(),y(O(C(),d>L),!0)),s(4),o(ct,_,L,d),e.start(_,function(){s(3),o(Dt,_,L,d),N&&N()})},jump:k,translate:y,shift:O,cancel:P,toIndex:D,toPosition:M,getPosition:C,getLimit:T,ex
                                                                                                                                                                                                                                2024-11-25 11:14:35 UTC12363INData Raw: 66 75 6e 63 74 69 6f 6e 28 73 29 7b 76 61 72 20 66 3d 6a 74 28 73 2e 63 6f 6e 74 61 69 6e 65 72 7c 7c 73 2e 73 6c 69 64 65 2c 22 69 6d 67 22 29 3b 66 26 26 66 2e 73 72 63 26 26 75 28 6f 2c 66 2c 73 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 6f 2c 73 2c 66 29 7b 66 2e 73 74 79 6c 65 28 22 62 61 63 6b 67 72 6f 75 6e 64 22 2c 6f 3f 27 63 65 6e 74 65 72 2f 63 6f 76 65 72 20 6e 6f 2d 72 65 70 65 61 74 20 75 72 6c 28 22 27 2b 73 2e 73 72 63 2b 27 22 29 27 3a 22 22 2c 21 30 29 2c 7a 74 28 73 2c 6f 3f 22 6e 6f 6e 65 22 3a 22 22 29 7d 72 65 74 75 72 6e 7b 6d 6f 75 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 63 6f 76 65 72 26 26 28 65 28 44 6e 2c 6a 28 75 2c 21 30 29 29 2c 65 28 5b 76 74 2c 59 2c 58 5d 2c 6a 28 72 2c 21 30 29 29 29 7d 2c 64 65 73 74 72 6f 79
                                                                                                                                                                                                                                Data Ascii: function(s){var f=jt(s.container||s.slide,"img");f&&f.src&&u(o,f,s)})}function u(o,s,f){f.style("background",o?'center/cover no-repeat url("'+s.src+'")':"",!0),zt(s,o?"none":"")}return{mount:function(){n.cover&&(e(Dn,j(u,!0)),e([vt,Y,X],j(r,!0)))},destroy


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                61192.168.2.1649776108.158.75.24436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:34 UTC654OUTGET /_nuxt/CItYhosy.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A29+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F&groups=C0003%3A0%2CC0002%3A0%2CC0004%3A0%2CC0001%3A1; _gcl_au=1.1.916211247.1732533270
                                                                                                                                                                                                                                2024-11-25 11:14:35 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 5696
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: Dbv71CecjkBppt12k/iClR1kMi5wAu27MHWHn26lbLpuWS4yCR8IJQ9ZKPTXWt1UEghefUR2kck=
                                                                                                                                                                                                                                x-amz-request-id: 3Z3ZB9M62WETVCTV
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:33 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "98c2e8f8fc111b52cf0d9e2f16219e58"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                Via: 1.1 58d3c503a480576abdfaa9676970b67c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: OjOg4o25TN6MvIldUQHa2M5L5fyAUKtUBIhvDkHz-qch8uphEsaVnw==
                                                                                                                                                                                                                                Age: 3
                                                                                                                                                                                                                                2024-11-25 11:14:35 UTC5696INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 77 65 7d 66 72 6f 6d 22 2e 2f 44 77 56 53 4d 6c 67 7a 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 68 65 2c 6c 20 61 73 20 6c 65 2c 4c 20 61 73 20 62 65 2c 76 20 61 73 20 6e 65 2c 79 20 61 73 20 66 65 2c 7a 20 61 73 20 54 65 2c 41 20 61 73 20 54 2c 72 20 61 73 20 41 65 2c 42 20 61 73 20 76 65 2c 43 20 61 73 20 72 2c 44 20 61 73 20 68 2c 4d 20 61 73 20 5f 65 2c 4e 20 61 73 20 6b 65 2c 65 20 61 73 20 73 2c 45 20 61 73 20 75 2c 46 20 61 73 20 62 2c 48 20 61 73 20 41 2c 49 20 61 73 20 76 2c 47 20 61 73 20 5f 2c 4a 20 61 73 20 72 65 2c 4f 20 61 73 20 45 65 2c 6d 20 61 73 20 50 65 2c 50 20 61 73 20 53 65 2c 5f 20 61 73 20 24 65 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61
                                                                                                                                                                                                                                Data Ascii: import{_ as we}from"./DwVSMlgz.js";import{u as he,l as le,L as be,v as ne,y as fe,z as Te,A as T,r as Ae,B as ve,C as r,D as h,M as _e,N as ke,e as s,E as u,F as b,H as A,I as v,G as _,J as re,O as Ee,m as Pe,P as Se,_ as $e}from"./DGrY2nCv.js";import{_ a


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                62192.168.2.1649775108.158.75.24436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:34 UTC654OUTGET /_nuxt/DwVSMlgz.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A29+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F&groups=C0003%3A0%2CC0002%3A0%2CC0004%3A0%2CC0001%3A1; _gcl_au=1.1.916211247.1732533270
                                                                                                                                                                                                                                2024-11-25 11:14:35 UTC789INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 892
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: XtfLNeT4+5MSpUiOWEdI/RBFQ0kh7O2yDcnc9+lmNI3R9Xgvfv8BJ0BQRWQt72t1CueeZkWqixI=
                                                                                                                                                                                                                                x-amz-request-id: 3Z3HD1X616VWV78Y
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:33 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "ffe18ddd408ab4f526b5af5fc26238a1"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                Via: 1.1 3a3261cdebd3450de2b4e3d901a1b028.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: SMhaa-sm31anzvuX715_64nMAPvb9ACOhaNGVy0TwK29IpvQ_ZILbA==
                                                                                                                                                                                                                                Age: 3
                                                                                                                                                                                                                                2024-11-25 11:14:35 UTC892INData Raw: 69 6d 70 6f 72 74 20 64 20 66 72 6f 6d 22 2e 2f 43 72 30 73 6e 61 5f 4e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 53 20 61 73 20 49 2c 5f 20 61 73 20 78 7d 66 72 6f 6d 22 2e 2f 42 53 64 58 78 75 75 48 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 53 7d 66 72 6f 6d 22 2e 2f 44 6d 4f 43 30 69 74 68 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 4c 20 61 73 20 45 2c 75 20 61 73 20 4f 2c 76 20 61 73 20 77 2c 43 20 61 73 20 73 2c 44 20 61 73 20 69 2c 65 2c 45 20 61 73 20 75 2c 51 20 61 73 20 66 2c 47 20 61 73 20 68 2c 4a 20 61 73 20 4c 2c 4f 20 61 73 20 76 2c 46 20 61 73 20 44 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 46 3d 7b 63 6c 61 73 73 3a 22 70 6c 2d 34 20 6c 67 3a 70 6c 2d 5b 35 32 70 78 5d 20 6d 78 2d 61 75 74 6f 20 68 65 61 64 65 72 2d 66
                                                                                                                                                                                                                                Data Ascii: import d from"./Cr0sna_N.js";import{S as I,_ as x}from"./BSdXxuuH.js";import{S}from"./DmOC0ith.js";import{L as E,u as O,v as w,C as s,D as i,e,E as u,Q as f,G as h,J as L,O as v,F as D}from"./DGrY2nCv.js";const F={class:"pl-4 lg:pl-[52px] mx-auto header-f


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                63192.168.2.1649774108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:34 UTC735OUTGET /_nuxt/D_tfmzDf.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
                                                                                                                                                                                                                                2024-11-25 11:14:35 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 1529
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: 39HAe9eJwdY2p1EisRDIFULJyIMfvH/NnxhEEkhy1tqMpBHz4U+AbIzRt7IMGf1IoBRfxmLKSlE=
                                                                                                                                                                                                                                x-amz-request-id: 1PQ7P550YBCAB4FR
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:36 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "fd3fadf25a3cca3f3b5dd867a08f27ff"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 e8dcb4c100f8f24530655f5e6f9a630a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: IVb19qFoU6FV6IZYjd_zK196ZIeNFIC-ppStsnHm43ReoFhSrj-D9g==
                                                                                                                                                                                                                                2024-11-25 11:14:35 UTC1529INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 6b 7d 66 72 6f 6d 22 2e 2f 44 59 7a 2d 30 4a 61 33 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 4c 20 61 73 20 79 2c 65 20 61 73 20 46 2c 43 20 61 73 20 4d 2c 44 20 61 73 20 4f 2c 4f 20 61 73 20 57 2c 46 20 61 73 20 6a 2c 6d 20 61 73 20 71 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 7a 3d 7b 6b 65 79 3a 30 2c 63 6c 61 73 73 3a 22 63 6f 6e 74 61 69 6e 65 72 20 6d 78 2d 61 75 74 6f 20 6d 61 78 2d 77 2d 5b 31 30 30 30 70 78 5d 22 7d 2c 4a 3d 79 28 7b 6e 61 6d 65 3a 22 57 69 64 67 65 74 4d 61 6e 61 67 65 64 41 64 73 22 2c 5f 5f 6e 61 6d 65 3a 22 69 6e 64 65 78 22 2c 70 72 6f 70 73 3a 7b 64 61 74 61 3a 7b 7d 7d 2c 73 65 74 75 70 28 4c 29 7b 76 61 72 20 74 3b 63 6f 6e 73 74 20 61 3d 4c 2c 5f 3d 71
                                                                                                                                                                                                                                Data Ascii: import{_ as k}from"./DYz-0Ja3.js";import{L as y,e as F,C as M,D as O,O as W,F as j,m as q}from"./DGrY2nCv.js";const z={key:0,class:"container mx-auto max-w-[1000px]"},J=y({name:"WidgetManagedAds",__name:"index",props:{data:{}},setup(L){var t;const a=L,_=q


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                64192.168.2.1649779172.64.155.1194436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:35 UTC621OUTGET /logos/static/ot_persistent_cookie_icon.png HTTP/1.1
                                                                                                                                                                                                                                Host: cdn-ukwest.onetrust.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:35 UTC841INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:35 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 3856
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-MD5: F/92Ltm+ZjvlgcxbZEUVaw==
                                                                                                                                                                                                                                Last-Modified: Tue, 19 Nov 2024 20:25:36 GMT
                                                                                                                                                                                                                                ETag: 0x8DD08D85394114F
                                                                                                                                                                                                                                x-ms-request-id: a665cf39-701e-0089-24d8-3ced26000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                Age: 82605
                                                                                                                                                                                                                                Expires: Tue, 26 Nov 2024 11:14:35 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8e81374adcd64295-EWR
                                                                                                                                                                                                                                2024-11-25 11:14:35 UTC528INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 0e d7 49 44 41 54 78 da ed 5d 09 50 14 d9 19 d6 dc a9 ca 66 73 57 25 a9 4a 6d 52 a9 6c b2 80 c7 ba eb ae 49 b6 42 74 66 94 55 51 57 71 77 15 71 66 40 bc c5 03 8f f5 58 11 6f f1 be ef fb 46 bc 5d f1 36 2a 8a 0a 22 de 17 de 28 22 e2 81 07 88 f0 f2 be 66 5e db 33 0c 33 3d d3 af 87 6e 98 bf ea 95 94 d3 f3 ba fb fd f3 fe f7 ff df ff fd ef d5 a8 e1 17 bf 78 22 41 ed 9a fe f2 03 8b e9 93 00 8b a9 63 a0 c5 38 86 b6 a4 20 8b 31 95 fe 7b 36 d0 6c bc 1e 68 35 e6 d3 bf 5f 0b 0d 7f e3 ff e8 67 c2 35 66 d3 06 7c 07 df 45 1f e8 cb 3f a2 1e 4a 5d 4b c8 6f 03 cc a6 e6 01 56 e3 38 3a c0 69 74 40 4b 69 23 1c 5b 56 80 c5 30 2f c0 6a 88 a8 1d d1 f0 8f fe 11 77 22 18 98 00
                                                                                                                                                                                                                                Data Ascii: PNGIHDRddpTIDATx]PfsW%JmRlIBtfUQWqwqf@XoF]6*"("f^33=nx"Ac8 1{6lh5_g5f|E?J]KoV8:it@Ki#[V0/jw"
                                                                                                                                                                                                                                2024-11-25 11:14:35 UTC1369INData Raw: 29 5b 7c 69 be e8 02 6e 5c e0 cb 17 6c 32 20 82 0c 5f 32 99 6c 4d d9 43 6e dc bf 43 5e 16 be 22 4f 9e 3f 23 a7 ae 9c 23 a3 57 cc 20 f5 bb 84 6a 4f 29 56 d3 7c 9f 68 c3 57 de d4 7f 7b 7f 49 26 ae 9b 4f ce df b8 42 dc c9 ed 07 d9 e4 ab f8 1e 5a 5c e8 d5 f5 be 90 38 52 3b 5f 11 16 d7 55 98 09 af 8b 8b cb 0d 7c 69 69 29 b9 7a f7 06 d9 97 9e 42 4e 5c 3c 4d 5e 15 15 8a 9f 15 bc 7c 41 5a 7f db 59 73 2e 31 75 7a 5a a9 18 81 53 f4 53 a5 87 6f 3a c8 4c 76 9d 3c 24 0c ba 54 9e bf 7a 49 b6 1f db 47 7a cf 1c 41 3e eb d9 c6 ee 3b ff ec d1 8a 6c 49 d9 2d 5e 7b 33 e7 2e a9 13 15 a2 35 a5 3c ae 15 65 fa 33 57 65 d4 8b ae f7 43 b5 e0 90 7a d1 4d c9 c2 1d 6b 48 f1 1b fb 19 71 e1 e6 55 32 78 c1 04 52 af 73 33 77 b6 9a 6c 3e f2 56 29 c3 16 4f d4 e2 42 7f 82 2b f6 65 03 0a b9
                                                                                                                                                                                                                                Data Ascii: )[|in\l2 _2lMCnC^"O?##W jO)V|hW{I&OBZ\8R;_U|ii)zBN\<M^|AZYs.1uzZSSo:Lv<$TzIGzA>;lI-^{3.5<e3WeCzMkHqU2xRs3wl>V)OB+e
                                                                                                                                                                                                                                2024-11-25 11:14:35 UTC1369INData Raw: 38 16 87 32 8f 93 a9 1b 16 09 71 54 cb a1 51 42 ba 19 1e 9b b4 a9 e1 42 53 36 ca 0d a9 42 14 b3 4b 18 73 f0 e0 e9 54 bd 24 87 48 8f 69 c3 44 53 eb 89 e4 3d cd 27 49 87 76 72 73 3c 18 1b 45 aa 90 22 a5 1d 02 bb 62 76 59 6f 05 36 20 7a c3 4b 04 b7 8b bd 87 1c 29 2a 7e 4d 86 2e e2 c6 25 2e e2 aa 10 96 3b 07 d9 c0 93 e0 ad e3 d8 be c4 42 73 ed 08 2c b5 a0 1c 20 c4 c8 3e 22 e3 09 25 2d a1 f0 0e d6 9d 55 7b 36 09 e9 81 e5 bb 93 c8 b9 1b 97 ed d6 a0 81 f3 c6 72 57 88 62 93 c5 60 6f fc ca e4 14 e3 00 c9 95 72 7b 01 a1 e0 ff 82 e9 67 7a 98 55 c0 cb 98 99 7e f6 a2 40 78 27 9e 26 4b f1 a2 7e 2d fb a6 2c 20 d0 d0 af 9d 40 d5 a9 48 80 d4 22 71 a5 07 a5 48 79 03 4a 49 1c 76 8b 3a 0f b7 17 8b 39 cb a1 d7 8e 6c 22 0b f4 43 29 c2 24 1a 99 4f 58 3b d7 ae 74 0d 6c 15 bd 38
                                                                                                                                                                                                                                Data Ascii: 82qTQBBS6BKsT$HiDS='Ivrs<E"bvYo6 zK)*~M.%.;Bs, >"%-U{6rWb`or{gzU~@x'&K~-, @H"qHyJIv:9l"C)$OX;tl8
                                                                                                                                                                                                                                2024-11-25 11:14:35 UTC590INData Raw: 20 80 7d ea d6 f4 35 15 02 42 c4 2d 52 c1 7a e1 6e 2b 10 6f 37 c1 c4 99 5c bc b6 17 4f 50 73 70 c0 56 84 79 70 dc 62 03 b9 f9 c9 89 0b 85 4d 04 78 05 aa 00 0e 41 07 95 ce 08 c6 3e 04 b1 82 9b 5b 5b be 20 67 bc 2e 36 52 76 04 10 41 a4 73 54 0c bc 28 64 fb e0 2a c3 53 83 82 e4 b8 b7 18 5c 60 68 48 dd 22 7f ff 40 b2 5d 87 34 95 0b 0c 4b d5 32 37 b3 f1 38 f7 43 c4 6c 5b 8d e7 f9 c2 ae 63 10 31 80 52 6f c7 51 60 e7 51 86 8d 9d 7f b0 16 61 86 01 f0 c3 86 05 88 1f 80 7d 39 ee 96 2d 15 b8 b5 c0 da b0 96 a9 bb 73 9c 31 bf 8e b9 c9 7b 6a 9d 8c d0 2c d0 87 87 07 63 27 53 24 9e 10 af 48 a3 71 6f 05 26 10 c4 06 ec a8 ed a3 77 28 0d 32 9b 5a aa 7d 58 64 7c 65 b9 a6 a0 0b 21 99 84 b2 00 cc 0a 0c 30 dc 67 94 3e c3 ac 01 e7 c2 df f8 3f e0 4f 08 22 51 52 80 7c 3d 27 74 56
                                                                                                                                                                                                                                Data Ascii: }5B-Rzn+o7\OPspVypbMxA>[[ g.6RvAsT(d*S\`hH"@]4K278Cl[c1RoQ`Qa}9-s1{j,c'S$Hqo&w(2Z}Xd|e!0g>?O"QR|='tV


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                65192.168.2.164978113.227.8.1154436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:35 UTC622OUTGET /v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js HTTP/1.1
                                                                                                                                                                                                                                Host: js.stripe.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:36 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                Content-Length: 526
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:37 GMT
                                                                                                                                                                                                                                Last-Modified: Fri, 22 Nov 2024 21:05:51 GMT
                                                                                                                                                                                                                                Etag: "d96c709017743c0759cf3853d1806ba5"
                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Server: Cloudfront
                                                                                                                                                                                                                                Via: 1.1 ba38368c2b2437f314bbc0ee51e6632e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                X-Amz-Cf-Id: L-Es74vk32GidBhNHWt0tYy5dBQM_NjeiHjHf8zEKlaciZZM2R52gg==
                                                                                                                                                                                                                                2024-11-25 11:14:36 UTC526INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 22 68 74 74 70 73 3a 2f 2f 6d 2e 73 74 72 69 70 65 2e 6e 65 74 77 6f 72 6b 22 2c 6e 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2c 74 3d 2f 70 72 65 76 69 65 77 3d 74 72 75 65 2f 2e 74 65 73 74 28 6e 29 3f 22 69 6e 6e 65 72 2d 70 72 65 76 69 65 77 2e 68 74 6d 6c 22 3a 22 69 6e 6e 65 72 2e 68 74 6d 6c 22 2c 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 6f 2e 73 72 63 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 29 2e 63 6f 6e 63 61 74 28 6e 29 3b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 6e 2e 6f 72 69 67 69 6e 3d 3d 3d 65 29 7b 76 61
                                                                                                                                                                                                                                Data Ascii: !function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){va


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                66192.168.2.1649777108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:35 UTC735OUTGET /_nuxt/BtfV6Wun.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
                                                                                                                                                                                                                                2024-11-25 11:14:36 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 2239
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: Gvi6tOza0ynXgPRhKPc0D5sqTxzBQ8gtPcSpghd/Y/YKFiCTMvLB8/vGvCOatZxVJ3ZVRVNpsq0=
                                                                                                                                                                                                                                x-amz-request-id: 5DW1M4FE0A96X2WT
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:37 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:00 GMT
                                                                                                                                                                                                                                ETag: "6770d34a6a3f63520efd188b206e1346"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 5e8c8047bc2824e975165ec6d4072120.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: uhpPvlQAGDewrSgoPk301XgpuMeDH2f6GJm9DQ32NLHxW2SSVGLmVQ==
                                                                                                                                                                                                                                2024-11-25 11:14:36 UTC2239INData Raw: 69 6d 70 6f 72 74 7b 75 20 61 73 20 44 2c 6c 20 61 73 20 53 2c 64 20 61 73 20 50 2c 41 20 61 73 20 76 2c 6d 20 61 73 20 78 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 4f 3d 7b 63 6c 61 73 73 69 63 3a 22 48 65 72 6f 44 79 6e 61 6d 69 63 22 2c 64 65 66 61 75 6c 74 3a 22 48 65 72 6f 53 69 6d 70 6c 65 22 2c 63 61 72 6f 75 73 65 6c 3a 22 48 65 72 6f 43 61 72 6f 75 73 65 6c 22 2c 69 6d 70 61 63 74 3a 22 48 65 72 6f 49 6d 70 61 63 74 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 45 28 74 29 7b 69 66 28 74 29 72 65 74 75 72 6e 20 4f 5b 74 5d 7c 7c 74 7d 63 6f 6e 73 74 20 46 3d 61 73 79 6e 63 20 74 3d 3e 7b 63 6f 6e 73 74 7b 24 67 63 3a 6f 7d 3d 44 28 29 3b 6c 65 74 20 65 3b 53 28 29 2e 73 65 74 43 68 69 6c 64 46 72 69 65 6e 64 6c 79 28
                                                                                                                                                                                                                                Data Ascii: import{u as D,l as S,d as P,A as v,m as x}from"./DGrY2nCv.js";const O={classic:"HeroDynamic",default:"HeroSimple",carousel:"HeroCarousel",impact:"HeroImpact"};function E(t){if(t)return O[t]||t}const F=async t=>{const{$gc:o}=D();let e;S().setChildFriendly(


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                67192.168.2.1649782108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:35 UTC735OUTGET /_nuxt/DUaWSe0U.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
                                                                                                                                                                                                                                2024-11-25 11:14:36 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 2449
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: IiUVJX3tUOC9XDkx9Lfh8F3aJautaIc4j59Fje/siGLa1pETjRPn9BU5Kshp8A+3px7QbSw8LRQ=
                                                                                                                                                                                                                                x-amz-request-id: 5DW9CT6CB1X8DF0D
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:37 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "bfed2c5f11508d15fe0c91ed83226d68"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 7387d975114b91051a05d9944ff35ad8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: HIVMI-hJBxbqRX3Y8dbGY_Nuy6iwi3GpJhiw7LE-wz6VAjkOxZ-8qQ==
                                                                                                                                                                                                                                2024-11-25 11:14:36 UTC2449INData Raw: 69 6d 70 6f 72 74 7b 75 20 61 73 20 67 7d 66 72 6f 6d 22 2e 2f 43 45 33 63 42 51 30 47 2e 6a 73 22 3b 63 6f 6e 73 74 20 43 3d 7b 43 6f 6e 74 65 6e 74 43 6f 6e 74 61 69 6e 65 72 47 72 69 64 3a 22 43 6f 6e 74 65 6e 74 43 6f 6e 74 61 69 6e 65 72 47 72 69 64 22 2c 43 6f 6e 74 65 6e 74 43 6f 6e 74 61 69 6e 65 72 53 70 6c 69 74 3a 22 43 6f 6e 74 65 6e 74 43 6f 6e 74 61 69 6e 65 72 53 70 6c 69 74 22 2c 43 6f 6e 74 65 6e 74 43 6f 6e 74 61 69 6e 65 72 43 61 72 6f 75 73 65 6c 3a 22 63 61 72 6f 75 73 65 6c 22 7d 2c 6c 3d 74 3d 3e 7b 76 61 72 20 64 2c 72 2c 61 2c 65 2c 69 2c 6f 2c 70 2c 63 2c 75 2c 77 2c 79 2c 44 3b 63 6f 6e 73 74 20 73 3d 28 28 72 3d 28 64 3d 74 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 74 2e 77 69 64 67 65 74 44 61 74 61 29 3d 3d 6e 75 6c 6c 3f 76
                                                                                                                                                                                                                                Data Ascii: import{u as g}from"./CE3cBQ0G.js";const C={ContentContainerGrid:"ContentContainerGrid",ContentContainerSplit:"ContentContainerSplit",ContentContainerCarousel:"carousel"},l=t=>{var d,r,a,e,i,o,p,c,u,w,y,D;const s=((r=(d=t==null?void 0:t.widgetData)==null?v


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                68192.168.2.1649783108.158.75.24436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:35 UTC687OUTGET /_nuxt/Cr0sna_N.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:36 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 2051
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: QbuU26hYHN1wUaj5qUSSiFi5U74nhmZYKCargu88xLKx3oB6fv2/yDAjs/tZ0IU2wLm3Esnco4k=
                                                                                                                                                                                                                                x-amz-request-id: P1N5KNN6Q83K5PHC
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:34 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "88761431a1adecec8756e0e48322ce82"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                Via: 1.1 9b9986289f1229fc196f4d0f4702ece8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: 9GqwE-7IfMogDQNpRiNZELVa-9b-thvakoPT-634KBNiaotfF7zliw==
                                                                                                                                                                                                                                Age: 3
                                                                                                                                                                                                                                2024-11-25 11:14:36 UTC2051INData Raw: 69 6d 70 6f 72 74 7b 4c 20 61 73 20 43 2c 68 20 61 73 20 6d 2c 56 20 61 73 20 76 2c 43 20 61 73 20 73 2c 44 20 61 73 20 6f 2c 4d 20 61 73 20 72 2c 65 20 61 73 20 74 2c 4e 20 61 73 20 6c 2c 46 20 61 73 20 63 2c 45 20 61 73 20 77 2c 41 20 61 73 20 48 2c 51 20 61 73 20 49 2c 52 20 61 73 20 5f 2c 57 20 61 73 20 41 2c 53 20 61 73 20 6a 2c 58 20 61 73 20 45 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 67 20 61 73 20 4c 7d 66 72 6f 6d 22 2e 2f 42 6a 64 78 42 65 5f 6c 2e 6a 73 22 3b 63 6f 6e 73 74 20 54 3d 7b 63 6c 61 73 73 3a 22 66 6c 65 78 20 63 61 72 64 2d 62 6f 72 64 65 72 20 66 69 78 75 74 72 65 2d 63 61 72 6f 75 73 65 6c 2d 63 61 72 64 2d 61 66 74 65 72 2d 66 69 6c 6c 20 74 65 78 74 2d 63 6c 65 61 72 20 62 67 2d 73 75
                                                                                                                                                                                                                                Data Ascii: import{L as C,h as m,V as v,C as s,D as o,M as r,e as t,N as l,F as c,E as w,A as H,Q as I,R as _,W as A,S as j,X as E}from"./DGrY2nCv.js";import{g as L}from"./BjdxBe_l.js";const T={class:"flex card-border fixutre-carousel-card-after-fill text-clear bg-su


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                69192.168.2.1649786108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:35 UTC735OUTGET /_nuxt/CE3cBQ0G.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
                                                                                                                                                                                                                                2024-11-25 11:14:36 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 1515
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: h6y0CImttyCHCNkdVH6hp/FmtnnAsP/DEgS1rtuIGxf99ifu7svUoraNn7b3TARsz2wfHxBB/T4=
                                                                                                                                                                                                                                x-amz-request-id: 5DW53ZNHCSZ5MVKA
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:37 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "bcb416ec79cd7d794e16ca0be6b833e3"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 422342d11ed9c398b7fd9566f8822c9c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: szLKnnXJVq5K9M4qso1DfbUcLYaCYQ5_WCjztPUiIlEBCMUvXR_Ypg==
                                                                                                                                                                                                                                2024-11-25 11:14:36 UTC1515INData Raw: 69 6d 70 6f 72 74 7b 75 20 61 73 20 54 2c 72 20 61 73 20 71 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 7a 3d 28 6d 2c 76 3d 21 31 29 3d 3e 7b 63 6f 6e 73 74 7b 24 67 63 3a 70 7d 3d 54 28 29 2c 6f 3d 71 28 5b 5d 29 2c 77 3d 7b 6e 65 77 73 3a 70 28 29 2e 6e 65 77 73 2e 77 65 62 2c 70 61 67 65 73 3a 70 28 29 2e 70 61 67 65 73 2e 77 65 62 2c 6d 61 74 63 68 3a 70 28 29 2e 66 6f 6f 74 62 61 6c 6c 2e 77 65 62 28 29 2e 6d 61 74 63 68 2c 76 69 64 65 6f 73 3a 70 28 29 2e 76 69 64 65 6f 73 2e 77 65 62 7d 3b 66 75 6e 63 74 69 6f 6e 20 62 28 6c 29 7b 74 72 79 7b 4a 53 4f 4e 2e 70 61 72 73 65 28 6c 29 7d 63 61 74 63 68 7b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 28 61 73 79 6e 63 28 29 3d 3e 7b 76 61
                                                                                                                                                                                                                                Data Ascii: import{u as T,r as q}from"./DGrY2nCv.js";const z=(m,v=!1)=>{const{$gc:p}=T(),o=q([]),w={news:p().news.web,pages:p().pages.web,match:p().football.web().match,videos:p().videos.web};function b(l){try{JSON.parse(l)}catch{return!1}return!0}return(async()=>{va


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                70192.168.2.1649787108.158.75.24436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:35 UTC687OUTGET /_nuxt/BSdXxuuH.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:36 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 3002
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: b3a7vC7F7BTMCwB88wepyB+Z4n3+ceSLnYl6gMRR1YOnI9fWtMKQZODbhBZ9bLxbIkTID4Wu9Gk=
                                                                                                                                                                                                                                x-amz-request-id: P1NF8Q0FDD4NDVKM
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:34 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:00 GMT
                                                                                                                                                                                                                                ETag: "54e562255ba2f14a4d71a90ec9d19fa3"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                Via: 1.1 c0756b6fa47b5825ec117ce8b50151c2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: yju6faI8c3ZVhepGfDYb_JAROY5XOUM6wWzN9_x3fUYkH0UOVZ_RxA==
                                                                                                                                                                                                                                Age: 3
                                                                                                                                                                                                                                2024-11-25 11:14:36 UTC3002INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 57 7d 66 72 6f 6d 22 2e 2f 6f 55 35 62 35 4e 5a 61 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 24 7d 66 72 6f 6d 22 2e 2f 44 6d 4f 43 30 69 74 68 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 4c 20 61 73 20 46 2c 42 20 61 73 20 4b 2c 59 20 61 73 20 4e 2c 68 20 61 73 20 58 2c 72 20 61 73 20 74 2c 43 20 61 73 20 59 2c 44 20 61 73 20 5a 2c 4f 20 61 73 20 45 2c 51 20 61 73 20 6a 2c 5a 20 61 73 20 4f 2c 65 20 61 73 20 6c 2c 4b 20 61 73 20 71 2c 46 20 61 73 20 47 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 7a 3d 7b 67 61 70 3a 31 36 2c 61 72 72 6f 77 73 3a 21 31 2c 70 61 67 69 6e 61 74 69 6f 6e 3a 21 31 2c 70 65 72 4d 6f 76 65 3a 31 2c 74 79 70 65 3a 22 73 6c 69 64 65 22 2c 70 65 72 50 61 67
                                                                                                                                                                                                                                Data Ascii: import{_ as W}from"./oU5b5NZa.js";import{a as $}from"./DmOC0ith.js";import{L as F,B as K,Y as N,h as X,r as t,C as Y,D as Z,O as E,Q as j,Z as O,e as l,K as q,F as G}from"./DGrY2nCv.js";const z={gap:16,arrows:!1,pagination:!1,perMove:1,type:"slide",perPag


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                71192.168.2.1649789138.199.14.554436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:36 UTC585OUTGET /widgetapp/2024-11-15-13-47-25/locales/en-US.json HTTP/1.1
                                                                                                                                                                                                                                Host: cdn.userway.org
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:36 UTC904INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:36 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Content-Length: 607
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD, PUT, POST, DELETE
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Range, Content-Length, ETag, Content-Type
                                                                                                                                                                                                                                Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                Last-Modified: Fri, 15 Nov 2024 13:50:02 GMT
                                                                                                                                                                                                                                ETag: "971644f50e2020e1ff22e37edcad46f6"
                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                Cache-Control: max-age=25920000, public
                                                                                                                                                                                                                                Via: 1.1 9c8021538470ab47dffa34921d0b4aca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                                                                X-Amz-Cf-Id: w6ZFGm_Pn1cpfz8Lq5gtzUSdlulxxmC_grl0IIF-OqihobjktUD0ew==
                                                                                                                                                                                                                                Age: 271
                                                                                                                                                                                                                                X-77-NZT: EwgBiscONQFBDAG5XQIUAfcUAgkADAElE8I0AZf1BgQA
                                                                                                                                                                                                                                X-77-NZT-Ray: 725c8938ce2e614b1c5c4467ad74f317
                                                                                                                                                                                                                                X-77-Cache: HIT
                                                                                                                                                                                                                                X-77-Age: 590356
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Server: CDN77-Turbo
                                                                                                                                                                                                                                X-77-POP: marseilleFR
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-11-25 11:14:36 UTC607INData Raw: 7b 22 77 69 64 67 65 74 22 3a 7b 22 68 74 6d 6c 5f 6c 73 74 5f 74 69 74 6c 65 22 3a 22 54 72 61 6e 73 6c 61 74 69 6f 6e 73 20 4d 65 6e 75 22 2c 22 68 74 6d 6c 5f 74 69 74 6c 65 22 3a 22 41 63 63 65 73 73 69 62 69 6c 69 74 79 20 4d 65 6e 75 22 2c 22 74 65 78 74 5f 69 63 6f 6e 5f 73 6d 61 6c 6c 22 3a 22 41 63 63 65 73 73 69 62 69 6c 69 74 79 22 2c 22 74 65 78 74 5f 69 63 6f 6e 5f 6c 61 72 67 65 22 3a 22 41 63 63 65 73 73 69 62 69 6c 69 74 79 3c 2f 62 72 3e 4d 65 6e 75 22 2c 22 6e 65 77 5f 74 61 62 22 3a 22 6f 70 65 6e 20 69 6e 20 61 20 6e 65 77 20 74 61 62 22 2c 22 62 72 6f 6b 65 6e 5f 6c 69 6e 6b 73 22 3a 7b 22 74 61 72 67 65 74 5f 73 69 74 65 5f 6e 6f 74 5f 61 76 61 69 6c 61 62 6c 65 22 3a 22 74 61 72 67 65 74 20 77 65 62 73 69 74 65 20 6d 61 79 20 6e 6f
                                                                                                                                                                                                                                Data Ascii: {"widget":{"html_lst_title":"Translations Menu","html_title":"Accessibility Menu","text_icon_small":"Accessibility","text_icon_large":"Accessibility</br>Menu","new_tab":"open in a new tab","broken_links":{"target_site_not_available":"target website may no


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                72192.168.2.1649791138.199.14.554436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:36 UTC583OUTGET /styles/2024-11-15-13-47-25/widget_base.css?v=1731678445949 HTTP/1.1
                                                                                                                                                                                                                                Host: cdn.userway.org
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:37 UTC901INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:36 GMT
                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                Content-Length: 30405
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD, PUT, POST, DELETE
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Range, Content-Length, ETag, Content-Type
                                                                                                                                                                                                                                Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                Last-Modified: Fri, 15 Nov 2024 13:49:27 GMT
                                                                                                                                                                                                                                ETag: "f2af0550fd876a33ddea966e61b5093b"
                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                Cache-Control: max-age=864000, public
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Via: 1.1 e161fd49d3d858d9f9d1d337fc91ce8e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                                                                X-Amz-Cf-Id: XWzy2db8wborm14LFvZ2evZYzi9LdM5momyjky8yF9q4Li10LFdTEQ==
                                                                                                                                                                                                                                Age: 269
                                                                                                                                                                                                                                X-77-NZT: EwwBiscONQH3UXgBAAwBuV0CBAH3LaMHAAwBnJIhHwG3jO0DAA
                                                                                                                                                                                                                                X-77-NZT-Ray: 725c8938e82e7c561c5c4467dacf5336
                                                                                                                                                                                                                                X-77-Cache: HIT
                                                                                                                                                                                                                                X-77-Age: 96337
                                                                                                                                                                                                                                Server: CDN77-Turbo
                                                                                                                                                                                                                                X-77-POP: marseilleFR
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-11-25 11:14:37 UTC15483INData Raw: 3a 72 6f 6f 74 20 2e 75 61 69 2c 3a 72 6f 6f 74 20 2e 75 6c 73 74 69 2c 5f 3a 3a 2d 77 65 62 6b 69 74 2d 66 75 6c 6c 2d 70 61 67 65 2d 6d 65 64 69 61 2c 5f 3a 66 75 74 75 72 65 7b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2d 31 30 70 78 7d 2e 75 77 2d 73 31 30 2d 72 65 61 64 69 6e 67 2d 67 75 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 3b 77 69 64 74 68 3a 34 30 76 77 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 69 6e 2d 77 69 64 74 68 3a 32 30 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 31 32 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64
                                                                                                                                                                                                                                Data Ascii: :root .uai,:root .ulsti,_::-webkit-full-page-media,_:future{outline-offset:-10px}.uw-s10-reading-guide{display:none;box-sizing:border-box;background:#000;width:40vw!important;min-width:200px!important;position:absolute!important;height:12px!important;bord
                                                                                                                                                                                                                                2024-11-25 11:14:37 UTC14922INData Raw: 68 74 3a 32 30 70 78 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 2e 31 31 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4d 65 74 72 6f 70 6f 6c 69 73 2c 73 61 6e 73 2d 73 65 72 69 66 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 39 70 78 7d 2e 75 77 61 77 2d 64 69 63 74 69 6f 6e 61 72 79 2d 74 6f 6f 6c 74 69 70 5f 5f 63 6c 6f 73 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 31 37 70 78 3b 74 6f 70 3a 32 32 70 78 3b 77 69 64 74 68 3a 32 38 70 78 3b 68 65 69 67 68 74 3a 32 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e
                                                                                                                                                                                                                                Data Ascii: ht:20px;letter-spacing:-.11px;font-weight:600;font-family:Metropolis,sans-serif;padding-bottom:9px}.uwaw-dictionary-tooltip__close{position:absolute;right:17px;top:22px;width:28px;height:28px;border-radius:50%;background:#fff;border:none;-ms-flex-pack:cen


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                73192.168.2.164979034.223.153.1744436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:36 UTC361OUTGET /api/tunings/Jy4B8i01xh HTTP/1.1
                                                                                                                                                                                                                                Host: api.userway.org
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:37 UTC555INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:36 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Service-Version: uw-pr
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD, PUT, PATCH, POST, DELETE
                                                                                                                                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Range, Content-Length, ETag, Content-Type
                                                                                                                                                                                                                                Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                X-Service-Request-Id: usrd3661184d149423
                                                                                                                                                                                                                                ETag: W/"0-2jmj7l5rSw0yVb/vlWAYkK/YBwk"


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                74192.168.2.1649794172.64.155.1194436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:36 UTC389OUTGET /logos/static/ot_persistent_cookie_icon.png HTTP/1.1
                                                                                                                                                                                                                                Host: cdn-ukwest.onetrust.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:37 UTC841INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:37 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 3856
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-MD5: F/92Ltm+ZjvlgcxbZEUVaw==
                                                                                                                                                                                                                                Last-Modified: Tue, 19 Nov 2024 20:25:36 GMT
                                                                                                                                                                                                                                ETag: 0x8DD08D85394114F
                                                                                                                                                                                                                                x-ms-request-id: a665cf39-701e-0089-24d8-3ced26000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                Age: 82607
                                                                                                                                                                                                                                Expires: Tue, 26 Nov 2024 11:14:37 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8e813755ae31c45c-EWR
                                                                                                                                                                                                                                2024-11-25 11:14:37 UTC528INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 0e d7 49 44 41 54 78 da ed 5d 09 50 14 d9 19 d6 dc a9 ca 66 73 57 25 a9 4a 6d 52 a9 6c b2 80 c7 ba eb ae 49 b6 42 74 66 94 55 51 57 71 77 15 71 66 40 bc c5 03 8f f5 58 11 6f f1 be ef fb 46 bc 5d f1 36 2a 8a 0a 22 de 17 de 28 22 e2 81 07 88 f0 f2 be 66 5e db 33 0c 33 3d d3 af 87 6e 98 bf ea 95 94 d3 f3 ba fb fd f3 fe f7 ff df ff fd ef d5 a8 e1 17 bf 78 22 41 ed 9a fe f2 03 8b e9 93 00 8b a9 63 a0 c5 38 86 b6 a4 20 8b 31 95 fe 7b 36 d0 6c bc 1e 68 35 e6 d3 bf 5f 0b 0d 7f e3 ff e8 67 c2 35 66 d3 06 7c 07 df 45 1f e8 cb 3f a2 1e 4a 5d 4b c8 6f 03 cc a6 e6 01 56 e3 38 3a c0 69 74 40 4b 69 23 1c 5b 56 80 c5 30 2f c0 6a 88 a8 1d d1 f0 8f fe 11 77 22 18 98 00
                                                                                                                                                                                                                                Data Ascii: PNGIHDRddpTIDATx]PfsW%JmRlIBtfUQWqwqf@XoF]6*"("f^33=nx"Ac8 1{6lh5_g5f|E?J]KoV8:it@Ki#[V0/jw"
                                                                                                                                                                                                                                2024-11-25 11:14:37 UTC1369INData Raw: 29 5b 7c 69 be e8 02 6e 5c e0 cb 17 6c 32 20 82 0c 5f 32 99 6c 4d d9 43 6e dc bf 43 5e 16 be 22 4f 9e 3f 23 a7 ae 9c 23 a3 57 cc 20 f5 bb 84 6a 4f 29 56 d3 7c 9f 68 c3 57 de d4 7f 7b 7f 49 26 ae 9b 4f ce df b8 42 dc c9 ed 07 d9 e4 ab f8 1e 5a 5c e8 d5 f5 be 90 38 52 3b 5f 11 16 d7 55 98 09 af 8b 8b cb 0d 7c 69 69 29 b9 7a f7 06 d9 97 9e 42 4e 5c 3c 4d 5e 15 15 8a 9f 15 bc 7c 41 5a 7f db 59 73 2e 31 75 7a 5a a9 18 81 53 f4 53 a5 87 6f 3a c8 4c 76 9d 3c 24 0c ba 54 9e bf 7a 49 b6 1f db 47 7a cf 1c 41 3e eb d9 c6 ee 3b ff ec d1 8a 6c 49 d9 2d 5e 7b 33 e7 2e a9 13 15 a2 35 a5 3c ae 15 65 fa 33 57 65 d4 8b ae f7 43 b5 e0 90 7a d1 4d c9 c2 1d 6b 48 f1 1b fb 19 71 e1 e6 55 32 78 c1 04 52 af 73 33 77 b6 9a 6c 3e f2 56 29 c3 16 4f d4 e2 42 7f 82 2b f6 65 03 0a b9
                                                                                                                                                                                                                                Data Ascii: )[|in\l2 _2lMCnC^"O?##W jO)V|hW{I&OBZ\8R;_U|ii)zBN\<M^|AZYs.1uzZSSo:Lv<$TzIGzA>;lI-^{3.5<e3WeCzMkHqU2xRs3wl>V)OB+e
                                                                                                                                                                                                                                2024-11-25 11:14:37 UTC1369INData Raw: 38 16 87 32 8f 93 a9 1b 16 09 71 54 cb a1 51 42 ba 19 1e 9b b4 a9 e1 42 53 36 ca 0d a9 42 14 b3 4b 18 73 f0 e0 e9 54 bd 24 87 48 8f 69 c3 44 53 eb 89 e4 3d cd 27 49 87 76 72 73 3c 18 1b 45 aa 90 22 a5 1d 02 bb 62 76 59 6f 05 36 20 7a c3 4b 04 b7 8b bd 87 1c 29 2a 7e 4d 86 2e e2 c6 25 2e e2 aa 10 96 3b 07 d9 c0 93 e0 ad e3 d8 be c4 42 73 ed 08 2c b5 a0 1c 20 c4 c8 3e 22 e3 09 25 2d a1 f0 0e d6 9d 55 7b 36 09 e9 81 e5 bb 93 c8 b9 1b 97 ed d6 a0 81 f3 c6 72 57 88 62 93 c5 60 6f fc ca e4 14 e3 00 c9 95 72 7b 01 a1 e0 ff 82 e9 67 7a 98 55 c0 cb 98 99 7e f6 a2 40 78 27 9e 26 4b f1 a2 7e 2d fb a6 2c 20 d0 d0 af 9d 40 d5 a9 48 80 d4 22 71 a5 07 a5 48 79 03 4a 49 1c 76 8b 3a 0f b7 17 8b 39 cb a1 d7 8e 6c 22 0b f4 43 29 c2 24 1a 99 4f 58 3b d7 ae 74 0d 6c 15 bd 38
                                                                                                                                                                                                                                Data Ascii: 82qTQBBS6BKsT$HiDS='Ivrs<E"bvYo6 zK)*~M.%.;Bs, >"%-U{6rWb`or{gzU~@x'&K~-, @H"qHyJIv:9l"C)$OX;tl8
                                                                                                                                                                                                                                2024-11-25 11:14:37 UTC590INData Raw: 20 80 7d ea d6 f4 35 15 02 42 c4 2d 52 c1 7a e1 6e 2b 10 6f 37 c1 c4 99 5c bc b6 17 4f 50 73 70 c0 56 84 79 70 dc 62 03 b9 f9 c9 89 0b 85 4d 04 78 05 aa 00 0e 41 07 95 ce 08 c6 3e 04 b1 82 9b 5b 5b be 20 67 bc 2e 36 52 76 04 10 41 a4 73 54 0c bc 28 64 fb e0 2a c3 53 83 82 e4 b8 b7 18 5c 60 68 48 dd 22 7f ff 40 b2 5d 87 34 95 0b 0c 4b d5 32 37 b3 f1 38 f7 43 c4 6c 5b 8d e7 f9 c2 ae 63 10 31 80 52 6f c7 51 60 e7 51 86 8d 9d 7f b0 16 61 86 01 f0 c3 86 05 88 1f 80 7d 39 ee 96 2d 15 b8 b5 c0 da b0 96 a9 bb 73 9c 31 bf 8e b9 c9 7b 6a 9d 8c d0 2c d0 87 87 07 63 27 53 24 9e 10 af 48 a3 71 6f 05 26 10 c4 06 ec a8 ed a3 77 28 0d 32 9b 5a aa 7d 58 64 7c 65 b9 a6 a0 0b 21 99 84 b2 00 cc 0a 0c 30 dc 67 94 3e c3 ac 01 e7 c2 df f8 3f e0 4f 08 22 51 52 80 7c 3d 27 74 56
                                                                                                                                                                                                                                Data Ascii: }5B-Rzn+o7\OPspVypbMxA>[[ g.6RvAsT(d*S\`hH"@]4K278Cl[c1RoQ`Qa}9-s1{j,c'S$Hqo&w(2Z}Xd|e!0g>?O"QR|='tV


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                75192.168.2.1649792108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:37 UTC871OUTGET /_nuxt/BjdxBe_l.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.safc.com/_nuxt/CItYhosy.js
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A29+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F&groups=C0003%3A0%2CC0002%3A0%2CC0004%3A0%2CC0001%3A1; _gcl_au=1.1.916211247.1732533270
                                                                                                                                                                                                                                2024-11-25 11:14:38 UTC782INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 656
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: kPe9wuHbKYF9kcUXb6bX3UZ8aE3qVJ5fzORITNHsuTyIpY3BzMf5NH4zOGf1YXAMiYc8IrNocpk=
                                                                                                                                                                                                                                x-amz-request-id: GBCD8DCH421MQSSZ
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:38 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:00 GMT
                                                                                                                                                                                                                                ETag: "4d09d4ef7a179a5e6c600e68ea630614"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 6481f3b72e695f5d2b0b995611da44a2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: Cns02gc_-qR2iGdsUYjKwxO2s6jrQNyXBcEsvuhRV6e2ivSE_MKdJw==
                                                                                                                                                                                                                                2024-11-25 11:14:38 UTC656INData Raw: 63 6f 6e 73 74 20 6c 3d 28 74 2c 79 3d 22 6c 69 67 68 74 22 29 3d 3e 7b 76 61 72 20 73 2c 72 2c 61 2c 6d 2c 43 2c 63 2c 75 3b 73 77 69 74 63 68 28 79 29 7b 63 61 73 65 22 6c 69 67 68 74 22 3a 72 65 74 75 72 6e 28 28 73 3d 74 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 74 2e 74 65 61 6d 43 72 65 73 74 73 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 73 2e 63 72 65 73 74 44 65 66 61 75 6c 74 4b 65 79 29 7c 7c 28 28 72 3d 74 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 74 2e 74 65 61 6d 43 72 65 73 74 5f 43 75 73 74 6f 6d 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 72 2e 6b 65 79 29 7c 7c 28 28 61 3d 74 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 74 2e 74 65 61 6d 43 72 65 73 74 73 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 61 2e 63 72 65 73 74 4c 69 67 68 74 4b
                                                                                                                                                                                                                                Data Ascii: const l=(t,y="light")=>{var s,r,a,m,C,c,u;switch(y){case"light":return((s=t==null?void 0:t.teamCrests)==null?void 0:s.crestDefaultKey)||((r=t==null?void 0:t.teamCrest_Custom)==null?void 0:r.key)||((a=t==null?void 0:t.teamCrests)==null?void 0:a.crestLightK


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                76192.168.2.1649793108.158.75.24436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:37 UTC687OUTGET /_nuxt/oU5b5NZa.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:38 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 1148
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: egbLGTyG82jM2kNBgHPG9yi62v3lv1UXDOnhF++GrIBjqz8P5uzT5j6XV0y9QQdn02oozj1xCHNVISFEGgPM3Y3pjVu07YcMbZ/VjCF4ZaY=
                                                                                                                                                                                                                                x-amz-request-id: A4X1F7SXGRJ31CT7
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:35 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:02 GMT
                                                                                                                                                                                                                                ETag: "ac5801b66dec1967dc1cc7d84c674cee"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                Via: 1.1 fc56b8a676000a5893378ee9d2b55f78.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: rYDZsVMFGBIXpF0Y4uVcNRUU9g8o39bGARL0gCsu3yp6m748yMQoxA==
                                                                                                                                                                                                                                Age: 3
                                                                                                                                                                                                                                2024-11-25 11:14:38 UTC1148INData Raw: 69 6d 70 6f 72 74 7b 4c 20 61 73 20 75 2c 43 20 61 73 20 61 2c 44 20 61 73 20 73 2c 4f 20 61 73 20 74 2c 51 20 61 73 20 69 2c 46 20 61 73 20 6e 2c 61 33 20 61 73 20 64 2c 54 20 61 73 20 66 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 67 3d 75 28 7b 5f 5f 6e 61 6d 65 3a 22 69 6e 64 65 78 22 2c 70 72 6f 70 73 3a 7b 73 68 6f 77 4e 65 78 74 3a 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 7d 2c 73 68 6f 77 50 72 65 76 3a 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 7d 7d 2c 65 6d 69 74 73 3a 5b 22 73 6c 69 64 65 2d 6c 65 66 74 22 2c 22 73 6c 69 64 65 2d 72 69 67 68 74 22 5d 2c 73 65 74 75 70 28 6d 2c 7b 65 6d 69 74 3a 63 7d 29 7b 63 6f 6e 73 74 20 6c 3d 63 3b 72 65 74 75 72 6e 28 72 2c 65 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 66 3b 72 65
                                                                                                                                                                                                                                Data Ascii: import{L as u,C as a,D as s,O as t,Q as i,F as n,a3 as d,T as f}from"./DGrY2nCv.js";const g=u({__name:"index",props:{showNext:{type:Boolean},showPrev:{type:Boolean}},emits:["slide-left","slide-right"],setup(m,{emit:c}){const l=c;return(r,e)=>{const o=f;re


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                77192.168.2.1649795108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:37 UTC830OUTGET /_nuxt/DYz-0Ja3.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                Purpose: prefetch
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
                                                                                                                                                                                                                                2024-11-25 11:14:38 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 2840
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: Qk3y7LGe7gB0fIjPVcvd84fUHgZrQb9kzVY82UGp3mW2sVs48N6Bsh0pw5NiwcSi+Gky/x2H28c=
                                                                                                                                                                                                                                x-amz-request-id: 5ZMHEER7NQ6PHVK3
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:39 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "ab80f3c69c23a06390c6bea652adfcde"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 732d327a177208e8e508d6284bc8d40c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: J3krORQ9zj2Og7ypfjNZMbwwqXr5YlybMU52i140SVdHsNLF4vvT7g==
                                                                                                                                                                                                                                2024-11-25 11:14:38 UTC2840INData Raw: 69 6d 70 6f 72 74 7b 4c 20 61 73 20 44 2c 72 20 61 73 20 73 2c 6c 20 61 73 20 67 2c 42 20 61 73 20 78 2c 77 20 61 73 20 24 2c 43 20 61 73 20 6c 2c 44 20 61 73 20 70 2c 47 20 61 73 20 68 2c 4a 20 61 73 20 43 2c 4d 20 61 73 20 41 2c 65 20 61 73 20 64 2c 4b 20 61 73 20 53 2c 45 20 61 73 20 4c 2c 49 20 61 73 20 54 2c 46 20 61 73 20 50 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 62 3d 5b 22 69 64 22 5d 2c 45 3d 44 28 7b 6e 61 6d 65 3a 22 57 69 64 67 65 74 41 64 53 6c 6f 74 22 2c 5f 5f 6e 61 6d 65 3a 22 69 6e 64 65 78 22 2c 70 72 6f 70 73 3a 7b 61 64 76 65 72 74 49 44 3a 7b 7d 2c 6d 6f 62 69 6c 65 41 64 76 65 72 74 49 44 3a 7b 7d 2c 69 73 4e 65 77 73 50 61 67 65 3a 7b 7d 2c 61 64 4c 65 6e 67 74 68 3a 7b 7d 2c 73 65 65 64 3a
                                                                                                                                                                                                                                Data Ascii: import{L as D,r as s,l as g,B as x,w as $,C as l,D as p,G as h,J as C,M as A,e as d,K as S,E as L,I as T,F as P}from"./DGrY2nCv.js";const b=["id"],E=D({name:"WidgetAdSlot",__name:"index",props:{advertID:{},mobileAdvertID:{},isNewsPage:{},adLength:{},seed:


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                78192.168.2.1649796108.158.75.24436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:37 UTC687OUTGET /_nuxt/DmOC0ith.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:38 UTC814INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 32411
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: 61+7TrmE5JlkcISeAi7+5zi3RcJ0CUdm1ZJS/gspg0pT1f/dOCByCodO5iOeRI1WcpRzGtzAsNg=
                                                                                                                                                                                                                                x-amz-request-id: 1PQ0F2PKQ15FZZ3C
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:36 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "a0badc3ff4f1c3c1b112dde7d6e6b940"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                Via: 1.1 d13599e93e28769e714d7ed56fe9074a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: nN-vFoln_LXlW4RO-bN9H8GgvT_kp9aghNpXgRc1-vasU6z8u6cTIg==
                                                                                                                                                                                                                                Age: 3
                                                                                                                                                                                                                                2024-11-25 11:14:38 UTC16384INData Raw: 69 6d 70 6f 72 74 7b 4c 20 61 73 20 6a 6e 2c 72 20 61 73 20 59 6e 2c 42 20 61 73 20 4a 65 2c 59 20 61 73 20 51 65 2c 77 20 61 73 20 56 65 2c 24 20 61 73 20 5a 65 2c 68 20 61 73 20 71 6e 2c 61 30 20 61 73 20 74 69 2c 43 20 61 73 20 72 6e 2c 45 20 61 73 20 55 6e 2c 51 20 61 73 20 4b 6e 2c 5a 20 61 73 20 6f 6e 2c 49 20 61 73 20 6e 69 2c 44 20 61 73 20 70 65 2c 61 31 20 61 73 20 65 69 2c 61 32 20 61 73 20 69 69 2c 4d 20 61 73 20 72 69 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 6f 69 28 74 2c 69 2c 6e 29 7b 72 65 74 75 72 6e 20 69 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 75 3d 30 3b 75 3c 72 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 7b 76 61 72 20 6f 3d 72 5b 75 5d 3b 6f 2e 65 6e 75 6d 65
                                                                                                                                                                                                                                Data Ascii: import{L as jn,r as Yn,B as Je,Y as Qe,w as Ve,$ as Ze,h as qn,a0 as ti,C as rn,E as Un,Q as Kn,Z as on,I as ni,D as pe,a1 as ei,a2 as ii,M as ri}from"./DGrY2nCv.js";function oi(t,i,n){return i&&function(e,r){for(var u=0;u<r.length;u++){var o=r[u];o.enume
                                                                                                                                                                                                                                2024-11-25 11:14:38 UTC16027INData Raw: 6f 3d 6e 2e 70 65 72 50 61 67 65 2c 65 3d 64 28 29 3b 76 61 72 20 45 3d 5f 74 28 79 2c 30 2c 61 3f 65 3a 72 2d 31 29 3b 45 21 3d 3d 79 26 26 28 79 3d 45 2c 76 2e 72 65 70 6f 73 69 74 69 6f 6e 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 29 7b 65 21 3d 3d 64 28 29 26 26 6c 28 51 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 45 2c 57 29 7b 76 61 72 20 55 3d 75 7c 7c 28 49 28 29 3f 31 3a 6f 29 2c 48 3d 43 28 79 2b 55 2a 28 45 3f 2d 31 3a 31 29 2c 79 2c 21 28 75 7c 7c 49 28 29 29 29 3b 72 65 74 75 72 6e 20 48 3d 3d 3d 2d 31 26 26 53 26 26 21 65 65 28 68 28 29 2c 70 28 21 45 29 2c 31 29 3f 45 3f 30 3a 65 3a 57 3f 48 3a 54 28 48 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 45 2c 57 2c 55 29 7b 69 66 28 6d 28 29 7c 7c 49 28 29 29 7b 76 61 72 20 48 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                Data Ascii: o=n.perPage,e=d();var E=_t(y,0,a?e:r-1);E!==y&&(y=E,v.reposition())}function D(){e!==d()&&l(Qt)}function M(E,W){var U=u||(I()?1:o),H=C(y+U*(E?-1:1),y,!(u||I()));return H===-1&&S&&!ee(h(),p(!E),1)?E?0:e:W?H:T(H)}function C(E,W,U){if(m()||I()){var H=functio


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                79192.168.2.1649798108.158.75.24436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:37 UTC687OUTGET /_nuxt/D_tfmzDf.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:38 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 1529
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: 39HAe9eJwdY2p1EisRDIFULJyIMfvH/NnxhEEkhy1tqMpBHz4U+AbIzRt7IMGf1IoBRfxmLKSlE=
                                                                                                                                                                                                                                x-amz-request-id: 1PQ7P550YBCAB4FR
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:36 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "fd3fadf25a3cca3f3b5dd867a08f27ff"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                Via: 1.1 451c1ddcec45a6570818d7c316606ed2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: 1k-18RyQeh1xDxLw1k0CwjdcQhT3QYwoMQ130cUBaVfTXW36redD8Q==
                                                                                                                                                                                                                                Age: 3
                                                                                                                                                                                                                                2024-11-25 11:14:38 UTC1529INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 6b 7d 66 72 6f 6d 22 2e 2f 44 59 7a 2d 30 4a 61 33 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 4c 20 61 73 20 79 2c 65 20 61 73 20 46 2c 43 20 61 73 20 4d 2c 44 20 61 73 20 4f 2c 4f 20 61 73 20 57 2c 46 20 61 73 20 6a 2c 6d 20 61 73 20 71 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 7a 3d 7b 6b 65 79 3a 30 2c 63 6c 61 73 73 3a 22 63 6f 6e 74 61 69 6e 65 72 20 6d 78 2d 61 75 74 6f 20 6d 61 78 2d 77 2d 5b 31 30 30 30 70 78 5d 22 7d 2c 4a 3d 79 28 7b 6e 61 6d 65 3a 22 57 69 64 67 65 74 4d 61 6e 61 67 65 64 41 64 73 22 2c 5f 5f 6e 61 6d 65 3a 22 69 6e 64 65 78 22 2c 70 72 6f 70 73 3a 7b 64 61 74 61 3a 7b 7d 7d 2c 73 65 74 75 70 28 4c 29 7b 76 61 72 20 74 3b 63 6f 6e 73 74 20 61 3d 4c 2c 5f 3d 71
                                                                                                                                                                                                                                Data Ascii: import{_ as k}from"./DYz-0Ja3.js";import{L as y,e as F,C as M,D as O,O as W,F as j,m as q}from"./DGrY2nCv.js";const z={key:0,class:"container mx-auto max-w-[1000px]"},J=y({name:"WidgetManagedAds",__name:"index",props:{data:{}},setup(L){var t;const a=L,_=q


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                80192.168.2.1649797108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:37 UTC830OUTGET /_nuxt/3dTm71X7.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                Purpose: prefetch
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
                                                                                                                                                                                                                                2024-11-25 11:14:38 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 1732
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: 5/GdrkesuSIZQO6+P49G6YVKuXA848liytZlPiTnraXHpVdrYNUe3igCkIhgIp1b10pwuAyP+JA=
                                                                                                                                                                                                                                x-amz-request-id: 5ZMMGHR36AV3VDJ2
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:39 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:00 GMT
                                                                                                                                                                                                                                ETag: "4caf14ea285fa618ccb119b36d8b165f"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 fc56b8a676000a5893378ee9d2b55f78.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: 7ahyGFvq5H47e5moY6hBsJ48U5o6atLg8CveLxANB7Nuufnl-r69fA==
                                                                                                                                                                                                                                2024-11-25 11:14:38 UTC1732INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 43 7d 66 72 6f 6d 22 2e 2f 42 42 77 57 65 71 6c 6c 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 4c 20 61 73 20 49 2c 6c 20 61 73 20 5f 2c 75 20 61 73 20 6a 2c 6e 20 61 73 20 7a 2c 76 20 61 73 20 66 2c 65 20 61 73 20 75 2c 43 20 61 73 20 4f 2c 44 20 61 73 20 55 2c 4d 20 61 73 20 44 2c 4f 20 61 73 20 76 2c 61 71 20 61 73 20 71 2c 46 20 61 73 20 42 2c 6d 20 61 73 20 46 2c 54 20 61 73 20 4c 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 24 3d 7b 63 6c 61 73 73 3a 22 72 65 6c 61 74 69 76 65 20 6d 61 78 2d 77 2d 66 75 6c 6c 20 6d 78 2d 38 20 67 72 6f 75 70 20 6d 61 78 2d 68 2d 5b 38 30 64 76 68 5d 20 66 6c 65 78 20 77 2d 5b 38 30 64 76 77 5d 20 68 2d 5b 38 30 64 76 68 5d 20 6d 64 3a 6d 61 78 2d 68 2d
                                                                                                                                                                                                                                Data Ascii: import{_ as C}from"./BBwWeqll.js";import{L as I,l as _,u as j,n as z,v as f,e as u,C as O,D as U,M as D,O as v,aq as q,F as B,m as F,T as L}from"./DGrY2nCv.js";const $={class:"relative max-w-full mx-8 group max-h-[80dvh] flex w-[80dvw] h-[80dvh] md:max-h-


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                81192.168.2.1649801138.199.14.94436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:38 UTC387OUTGET /widgetapp/2024-11-15-13-47-25/locales/en-US.json HTTP/1.1
                                                                                                                                                                                                                                Host: cdn.userway.org
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:38 UTC904INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:38 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Content-Length: 607
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD, PUT, POST, DELETE
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Range, Content-Length, ETag, Content-Type
                                                                                                                                                                                                                                Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                Last-Modified: Fri, 15 Nov 2024 13:50:02 GMT
                                                                                                                                                                                                                                ETag: "971644f50e2020e1ff22e37edcad46f6"
                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                Cache-Control: max-age=25920000, public
                                                                                                                                                                                                                                Via: 1.1 9c8021538470ab47dffa34921d0b4aca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                                                                X-Amz-Cf-Id: w6ZFGm_Pn1cpfz8Lq5gtzUSdlulxxmC_grl0IIF-OqihobjktUD0ew==
                                                                                                                                                                                                                                Age: 271
                                                                                                                                                                                                                                X-77-NZT: EwgBiscOCAFBDAG5XQIUAfcWAgkADAElE8I0AZf1BgQA
                                                                                                                                                                                                                                X-77-NZT-Ray: 462f5a1e5e0dbf841e5c4467eb3b9817
                                                                                                                                                                                                                                X-77-Cache: HIT
                                                                                                                                                                                                                                X-77-Age: 590358
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Server: CDN77-Turbo
                                                                                                                                                                                                                                X-77-POP: marseilleFR
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-11-25 11:14:38 UTC607INData Raw: 7b 22 77 69 64 67 65 74 22 3a 7b 22 68 74 6d 6c 5f 6c 73 74 5f 74 69 74 6c 65 22 3a 22 54 72 61 6e 73 6c 61 74 69 6f 6e 73 20 4d 65 6e 75 22 2c 22 68 74 6d 6c 5f 74 69 74 6c 65 22 3a 22 41 63 63 65 73 73 69 62 69 6c 69 74 79 20 4d 65 6e 75 22 2c 22 74 65 78 74 5f 69 63 6f 6e 5f 73 6d 61 6c 6c 22 3a 22 41 63 63 65 73 73 69 62 69 6c 69 74 79 22 2c 22 74 65 78 74 5f 69 63 6f 6e 5f 6c 61 72 67 65 22 3a 22 41 63 63 65 73 73 69 62 69 6c 69 74 79 3c 2f 62 72 3e 4d 65 6e 75 22 2c 22 6e 65 77 5f 74 61 62 22 3a 22 6f 70 65 6e 20 69 6e 20 61 20 6e 65 77 20 74 61 62 22 2c 22 62 72 6f 6b 65 6e 5f 6c 69 6e 6b 73 22 3a 7b 22 74 61 72 67 65 74 5f 73 69 74 65 5f 6e 6f 74 5f 61 76 61 69 6c 61 62 6c 65 22 3a 22 74 61 72 67 65 74 20 77 65 62 73 69 74 65 20 6d 61 79 20 6e 6f
                                                                                                                                                                                                                                Data Ascii: {"widget":{"html_lst_title":"Translations Menu","html_title":"Accessibility Menu","text_icon_small":"Accessibility","text_icon_large":"Accessibility</br>Menu","new_tab":"open in a new tab","broken_links":{"target_site_not_available":"target website may no


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                82192.168.2.1649806151.101.192.1764436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:38 UTC686OUTGET /inner.html HTTP/1.1
                                                                                                                                                                                                                                Host: m.stripe.network
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                Referer: https://js.stripe.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:39 UTC1046INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 930
                                                                                                                                                                                                                                Cache-Control: max-age=300, public
                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                content-security-policy: base-uri 'none'; connect-src https://m.stripe.network https://m.stripe.com; default-src 'none'; font-src https://m.stripe.network https://fonts.gstatic.com; form-action 'none'; frame-src https://m.stripe.network https://js.stripe.com; img-src https://m.stripe.network https://m.stripe.com https://b.stripecdn.com; script-src https://m.stripe.network 'sha256-/5Guo2nzv5n/w6ukZpOBZOtTJBJPSkJ6mhHpnBgm3Ls='; style-src https://m.stripe.network; report-uri https://q.stripe.com/csp-report
                                                                                                                                                                                                                                strict-transport-security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                server: Fastly
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:38 GMT
                                                                                                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                                                                                                X-Request-ID: 56a70853-24c1-4adb-9402-c9c7238e7886
                                                                                                                                                                                                                                X-Served-By: cache-ewr-kewr1740025-EWR
                                                                                                                                                                                                                                X-Cache: MISS
                                                                                                                                                                                                                                X-Cache-Hits: 0
                                                                                                                                                                                                                                X-Timer: S1732533279.583236,VS0,VE358
                                                                                                                                                                                                                                Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                2024-11-25 11:14:39 UTC930INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 53 74 72 69 70 65 4d 2d 49 6e 6e 65 72 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 3e 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 65 2e 64 65 66 65 72 3d 21 30 2c 65 2e 73 72 63 3d 22 6f 75 74 2d 34 2e 35 2e 34 33 2e 6a 73 22 2c 65 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 77 69 6e 64 6f 77 2e 53 74 72 69 70 65 4d 26 26 28 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2c 2f 70 69 6e 67 3d 66
                                                                                                                                                                                                                                Data Ascii: <!doctype html><html><head><meta charset="utf-8"><title>StripeM-Inner</title></head><body><script>!function(){var e=document.createElement("script");e.defer=!0,e.src="out-4.5.43.js",e.onload=function(){var e;window.StripeM&&(e=window.location.hash,/ping=f


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                83192.168.2.1649800108.158.75.24436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:38 UTC687OUTGET /_nuxt/BtfV6Wun.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:39 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 2239
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: Gvi6tOza0ynXgPRhKPc0D5sqTxzBQ8gtPcSpghd/Y/YKFiCTMvLB8/vGvCOatZxVJ3ZVRVNpsq0=
                                                                                                                                                                                                                                x-amz-request-id: 5DW1M4FE0A96X2WT
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:37 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:00 GMT
                                                                                                                                                                                                                                ETag: "6770d34a6a3f63520efd188b206e1346"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                Via: 1.1 ab49782025e9dbc8568e1a8e704a42d0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: uZ2PtriJmlv0jod2ogSEo8m1-8eaJNagF3YjfZZ4wbEaLh1xDF3iJw==
                                                                                                                                                                                                                                Age: 2
                                                                                                                                                                                                                                2024-11-25 11:14:39 UTC2239INData Raw: 69 6d 70 6f 72 74 7b 75 20 61 73 20 44 2c 6c 20 61 73 20 53 2c 64 20 61 73 20 50 2c 41 20 61 73 20 76 2c 6d 20 61 73 20 78 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 4f 3d 7b 63 6c 61 73 73 69 63 3a 22 48 65 72 6f 44 79 6e 61 6d 69 63 22 2c 64 65 66 61 75 6c 74 3a 22 48 65 72 6f 53 69 6d 70 6c 65 22 2c 63 61 72 6f 75 73 65 6c 3a 22 48 65 72 6f 43 61 72 6f 75 73 65 6c 22 2c 69 6d 70 61 63 74 3a 22 48 65 72 6f 49 6d 70 61 63 74 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 45 28 74 29 7b 69 66 28 74 29 72 65 74 75 72 6e 20 4f 5b 74 5d 7c 7c 74 7d 63 6f 6e 73 74 20 46 3d 61 73 79 6e 63 20 74 3d 3e 7b 63 6f 6e 73 74 7b 24 67 63 3a 6f 7d 3d 44 28 29 3b 6c 65 74 20 65 3b 53 28 29 2e 73 65 74 43 68 69 6c 64 46 72 69 65 6e 64 6c 79 28
                                                                                                                                                                                                                                Data Ascii: import{u as D,l as S,d as P,A as v,m as x}from"./DGrY2nCv.js";const O={classic:"HeroDynamic",default:"HeroSimple",carousel:"HeroCarousel",impact:"HeroImpact"};function E(t){if(t)return O[t]||t}const F=async t=>{const{$gc:o}=D();let e;S().setChildFriendly(


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                84192.168.2.1649799108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:38 UTC830OUTGET /_nuxt/BBwWeqll.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                Purpose: prefetch
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
                                                                                                                                                                                                                                2024-11-25 11:14:39 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 8959
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: Rt03q4nI8jRtJF78eLBGrJj6qn8uEi9jsNM6scLRg1W5Gl+oYRPuZXCdrCXiUtrSJKcmULehSbU=
                                                                                                                                                                                                                                x-amz-request-id: ZJ1C2QTXGPTX5546
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:40 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:00 GMT
                                                                                                                                                                                                                                ETag: "9455f2ddb089c4efd8461ea8433c1c1e"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 422342d11ed9c398b7fd9566f8822c9c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: X4dsEkmM9Vsg7qjO_U9HulkEFFShYetvc70DVROaADbnMSs74isfqQ==
                                                                                                                                                                                                                                2024-11-25 11:14:39 UTC8959INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 4b 65 7d 66 72 6f 6d 22 2e 2f 65 48 33 79 56 37 68 36 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 6a 65 7d 66 72 6f 6d 22 2e 2f 64 67 68 39 2d 70 76 7a 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 4c 20 61 73 20 45 65 2c 75 20 61 73 20 4d 65 2c 6e 20 61 73 20 4e 65 2c 72 20 61 73 20 52 65 2c 77 20 61 73 20 24 65 2c 68 20 61 73 20 66 2c 76 20 61 73 20 71 65 2c 61 38 20 61 73 20 57 65 2c 42 20 61 73 20 51 65 2c 43 20 61 73 20 6f 2c 45 20 61 73 20 75 2c 51 20 61 73 20 70 2c 46 20 61 73 20 76 2c 4f 20 61 73 20 6b 2c 4b 20 61 73 20 55 2c 65 2c 56 20 61 73 20 41 65 2c 44 20 61 73 20 41 2c 52 20 61 73 20 56 65 2c 4e 20 61 73 20 4a 65 2c 6d 20 61 73 20 58 65 2c 53 20 61 73 20 59 65 2c 61 39 20 61 73 20 5a 65 7d 66 72 6f 6d 22 2e
                                                                                                                                                                                                                                Data Ascii: import{_ as Ke}from"./eH3yV7h6.js";import{_ as je}from"./dgh9-pvz.js";import{L as Ee,u as Me,n as Ne,r as Re,w as $e,h as f,v as qe,a8 as We,B as Qe,C as o,E as u,Q as p,F as v,O as k,K as U,e,V as Ae,D as A,R as Ve,N as Je,m as Xe,S as Ye,a9 as Ze}from".


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                85192.168.2.164980513.227.8.1264436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:38 UTC400OUTGET /v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js HTTP/1.1
                                                                                                                                                                                                                                Host: js.stripe.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:40 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                Content-Length: 526
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:40 GMT
                                                                                                                                                                                                                                Last-Modified: Fri, 22 Nov 2024 21:05:51 GMT
                                                                                                                                                                                                                                Etag: "d96c709017743c0759cf3853d1806ba5"
                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Server: Cloudfront
                                                                                                                                                                                                                                Via: 1.1 a562ca83738058b5cb3c4586dbd6afa6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                X-Amz-Cf-Id: 2Mr-ZvpgebOPb5yF0UPUoPWtaEJuINUtVOewdJspBIn7HTp9KDln3g==
                                                                                                                                                                                                                                2024-11-25 11:14:40 UTC526INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 22 68 74 74 70 73 3a 2f 2f 6d 2e 73 74 72 69 70 65 2e 6e 65 74 77 6f 72 6b 22 2c 6e 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2c 74 3d 2f 70 72 65 76 69 65 77 3d 74 72 75 65 2f 2e 74 65 73 74 28 6e 29 3f 22 69 6e 6e 65 72 2d 70 72 65 76 69 65 77 2e 68 74 6d 6c 22 3a 22 69 6e 6e 65 72 2e 68 74 6d 6c 22 2c 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 6f 2e 73 72 63 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 29 2e 63 6f 6e 63 61 74 28 6e 29 3b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 6e 2e 6f 72 69 67 69 6e 3d 3d 3d 65 29 7b 76 61
                                                                                                                                                                                                                                Data Ascii: !function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){va


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                86192.168.2.1649803108.158.75.24436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:38 UTC687OUTGET /_nuxt/DUaWSe0U.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:39 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 2449
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: IiUVJX3tUOC9XDkx9Lfh8F3aJautaIc4j59Fje/siGLa1pETjRPn9BU5Kshp8A+3px7QbSw8LRQ=
                                                                                                                                                                                                                                x-amz-request-id: 5DW9CT6CB1X8DF0D
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:37 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "bfed2c5f11508d15fe0c91ed83226d68"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                Via: 1.1 5458c60b7ed4b21525f22a590d80f730.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: -e4oULsVMzqlW5ZugCktwRi3mkzsI40Vvd9mKm2_JM_bQd0f-UI_XQ==
                                                                                                                                                                                                                                Age: 3
                                                                                                                                                                                                                                2024-11-25 11:14:39 UTC2449INData Raw: 69 6d 70 6f 72 74 7b 75 20 61 73 20 67 7d 66 72 6f 6d 22 2e 2f 43 45 33 63 42 51 30 47 2e 6a 73 22 3b 63 6f 6e 73 74 20 43 3d 7b 43 6f 6e 74 65 6e 74 43 6f 6e 74 61 69 6e 65 72 47 72 69 64 3a 22 43 6f 6e 74 65 6e 74 43 6f 6e 74 61 69 6e 65 72 47 72 69 64 22 2c 43 6f 6e 74 65 6e 74 43 6f 6e 74 61 69 6e 65 72 53 70 6c 69 74 3a 22 43 6f 6e 74 65 6e 74 43 6f 6e 74 61 69 6e 65 72 53 70 6c 69 74 22 2c 43 6f 6e 74 65 6e 74 43 6f 6e 74 61 69 6e 65 72 43 61 72 6f 75 73 65 6c 3a 22 63 61 72 6f 75 73 65 6c 22 7d 2c 6c 3d 74 3d 3e 7b 76 61 72 20 64 2c 72 2c 61 2c 65 2c 69 2c 6f 2c 70 2c 63 2c 75 2c 77 2c 79 2c 44 3b 63 6f 6e 73 74 20 73 3d 28 28 72 3d 28 64 3d 74 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 74 2e 77 69 64 67 65 74 44 61 74 61 29 3d 3d 6e 75 6c 6c 3f 76
                                                                                                                                                                                                                                Data Ascii: import{u as g}from"./CE3cBQ0G.js";const C={ContentContainerGrid:"ContentContainerGrid",ContentContainerSplit:"ContentContainerSplit",ContentContainerCarousel:"carousel"},l=t=>{var d,r,a,e,i,o,p,c,u,w,y,D;const s=((r=(d=t==null?void 0:t.widgetData)==null?v


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                87192.168.2.1649802108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:38 UTC830OUTGET /_nuxt/eH3yV7h6.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                Purpose: prefetch
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A21+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.safc.com%2F
                                                                                                                                                                                                                                2024-11-25 11:14:39 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 3126
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: YjwwGRSJzcRYvLKr2p8YkecxDQ91ZpiooLChf+vBFB3P3xMaZUg/to5+kDC9G3nJ1nPT0dDcpkE=
                                                                                                                                                                                                                                x-amz-request-id: ZJ1ETM4TAN0F8Z3B
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:40 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:02 GMT
                                                                                                                                                                                                                                ETag: "53ed4b2b13ffc7d22a10a672acf6a631"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 a5809b918549dd11b14905c2a6010052.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: -s7lmjfsQk7t_3BfnVvB34L-xghNgp4oA0GBetS2u1RrxX3sgxwEug==
                                                                                                                                                                                                                                2024-11-25 11:14:39 UTC3126INData Raw: 69 6d 70 6f 72 74 7b 4c 20 61 73 20 4d 2c 72 20 61 73 20 6c 2c 61 63 20 61 73 20 45 2c 68 20 61 73 20 79 2c 41 20 61 73 20 72 2c 77 20 61 73 20 50 2c 42 20 61 73 20 6b 2c 50 20 61 73 20 54 2c 43 20 61 73 20 57 2c 44 20 61 73 20 5f 2c 4d 20 61 73 20 43 2c 45 20 61 73 20 6a 2c 65 20 61 73 20 73 2c 4b 20 61 73 20 41 2c 46 20 61 73 20 44 2c 57 20 61 73 20 46 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 71 3d 4d 28 7b 5f 5f 6e 61 6d 65 3a 22 69 6e 64 65 78 22 2c 70 72 6f 70 73 3a 7b 69 6d 61 67 65 4b 65 79 3a 7b 7d 2c 73 69 7a 65 73 3a 7b 7d 2c 62 61 73 65 57 69 64 74 68 3a 7b 7d 2c 62 61 73 65 48 65 69 67 68 74 3a 7b 7d 2c 61 6c 74 3a 7b 7d 2c 6d 6f 62 69 6c 65 3a 7b 7d 2c 6d 6f 62 69 6c 65 49 6d 61 67 65 4b 65 79 3a 7b 7d
                                                                                                                                                                                                                                Data Ascii: import{L as M,r as l,ac as E,h as y,A as r,w as P,B as k,P as T,C as W,D as _,M as C,E as j,e as s,K as A,F as D,W as F}from"./DGrY2nCv.js";const q=M({__name:"index",props:{imageKey:{},sizes:{},baseWidth:{},baseHeight:{},alt:{},mobile:{},mobileImageKey:{}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                88192.168.2.1649804108.158.75.24436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:38 UTC687OUTGET /_nuxt/CE3cBQ0G.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:39 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 1515
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: h6y0CImttyCHCNkdVH6hp/FmtnnAsP/DEgS1rtuIGxf99ifu7svUoraNn7b3TARsz2wfHxBB/T4=
                                                                                                                                                                                                                                x-amz-request-id: 5DW53ZNHCSZ5MVKA
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:37 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "bcb416ec79cd7d794e16ca0be6b833e3"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                Via: 1.1 b7aa42be707be92c6f559d499f72dcc4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: gy5Ton9DK3qgZ73OEs1MIp7PDnU-HH_1jxXJNyr9lz8p3CgDXFC5-g==
                                                                                                                                                                                                                                Age: 3
                                                                                                                                                                                                                                2024-11-25 11:14:39 UTC1515INData Raw: 69 6d 70 6f 72 74 7b 75 20 61 73 20 54 2c 72 20 61 73 20 71 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 7a 3d 28 6d 2c 76 3d 21 31 29 3d 3e 7b 63 6f 6e 73 74 7b 24 67 63 3a 70 7d 3d 54 28 29 2c 6f 3d 71 28 5b 5d 29 2c 77 3d 7b 6e 65 77 73 3a 70 28 29 2e 6e 65 77 73 2e 77 65 62 2c 70 61 67 65 73 3a 70 28 29 2e 70 61 67 65 73 2e 77 65 62 2c 6d 61 74 63 68 3a 70 28 29 2e 66 6f 6f 74 62 61 6c 6c 2e 77 65 62 28 29 2e 6d 61 74 63 68 2c 76 69 64 65 6f 73 3a 70 28 29 2e 76 69 64 65 6f 73 2e 77 65 62 7d 3b 66 75 6e 63 74 69 6f 6e 20 62 28 6c 29 7b 74 72 79 7b 4a 53 4f 4e 2e 70 61 72 73 65 28 6c 29 7d 63 61 74 63 68 7b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 28 61 73 79 6e 63 28 29 3d 3e 7b 76 61
                                                                                                                                                                                                                                Data Ascii: import{u as T,r as q}from"./DGrY2nCv.js";const z=(m,v=!1)=>{const{$gc:p}=T(),o=q([]),w={news:p().news.web,pages:p().pages.web,match:p().football.web().match,videos:p().videos.web};function b(l){try{JSON.parse(l)}catch{return!1}return!0}return(async()=>{va


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                89192.168.2.1649807138.199.14.554436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:38 UTC602OUTGET /widgetapp/images/sliders_wh.svg HTTP/1.1
                                                                                                                                                                                                                                Host: cdn.userway.org
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:39 UTC900INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:39 GMT
                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                Content-Length: 3752
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD, PUT, POST, DELETE
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Range, Content-Length, ETag, Content-Type
                                                                                                                                                                                                                                Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                Last-Modified: Fri, 15 Nov 2024 13:50:05 GMT
                                                                                                                                                                                                                                ETag: "2df436dcfd3f454b513710d557d59c5c"
                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                Cache-Control: max-age=25920000, public
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Via: 1.1 54458302557dcee9766f255184a02288.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                                                                X-Amz-Cf-Id: FBLYEVKm0lEuhgOzddde0FeIQFH1FKjlq3IlN_6d8s4HCHsheVsklQ==
                                                                                                                                                                                                                                Age: 3
                                                                                                                                                                                                                                X-77-NZT: EwgBiscONQFBDAG5XQIEAdeL3AUADAElE8IuAbd/LAcA
                                                                                                                                                                                                                                X-77-NZT-Ray: 725c8938f32e148e1f5c44677aa47809
                                                                                                                                                                                                                                X-77-Cache: HIT
                                                                                                                                                                                                                                X-77-Age: 384139
                                                                                                                                                                                                                                Server: CDN77-Turbo
                                                                                                                                                                                                                                X-77-POP: marseilleFR
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-11-25 11:14:39 UTC3752INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 36 30 70 78 22 20 68 65 69 67 68 74 3d 22 36 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 30 20 36 30 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 73 6c 69 64 65 72 73 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 67 20 69 64 3d 22 44 72 61 77 65 72 22 20 73 74 72 6f 6b 65 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 77 69 64 74
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="60px" height="60px" viewBox="0 0 60 60" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>sliders</title> <g id="Drawer" stroke="none" stroke-widt


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                90192.168.2.1649808108.158.75.24436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:39 UTC687OUTGET /_nuxt/BjdxBe_l.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:40 UTC789INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 656
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: kPe9wuHbKYF9kcUXb6bX3UZ8aE3qVJ5fzORITNHsuTyIpY3BzMf5NH4zOGf1YXAMiYc8IrNocpk=
                                                                                                                                                                                                                                x-amz-request-id: GBCD8DCH421MQSSZ
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:38 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:00 GMT
                                                                                                                                                                                                                                ETag: "4d09d4ef7a179a5e6c600e68ea630614"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                Via: 1.1 bf5e4e5bee0509c4f1f20ab3dd60ae68.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: Mwo_ajF7YE4gu47V1bc3f3ZE6WgqjqdN2tKZFAQLbALyvtP5jcphGQ==
                                                                                                                                                                                                                                Age: 3
                                                                                                                                                                                                                                2024-11-25 11:14:40 UTC656INData Raw: 63 6f 6e 73 74 20 6c 3d 28 74 2c 79 3d 22 6c 69 67 68 74 22 29 3d 3e 7b 76 61 72 20 73 2c 72 2c 61 2c 6d 2c 43 2c 63 2c 75 3b 73 77 69 74 63 68 28 79 29 7b 63 61 73 65 22 6c 69 67 68 74 22 3a 72 65 74 75 72 6e 28 28 73 3d 74 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 74 2e 74 65 61 6d 43 72 65 73 74 73 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 73 2e 63 72 65 73 74 44 65 66 61 75 6c 74 4b 65 79 29 7c 7c 28 28 72 3d 74 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 74 2e 74 65 61 6d 43 72 65 73 74 5f 43 75 73 74 6f 6d 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 72 2e 6b 65 79 29 7c 7c 28 28 61 3d 74 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 74 2e 74 65 61 6d 43 72 65 73 74 73 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 61 2e 63 72 65 73 74 4c 69 67 68 74 4b
                                                                                                                                                                                                                                Data Ascii: const l=(t,y="light")=>{var s,r,a,m,C,c,u;switch(y){case"light":return((s=t==null?void 0:t.teamCrests)==null?void 0:s.crestDefaultKey)||((r=t==null?void 0:t.teamCrest_Custom)==null?void 0:r.key)||((a=t==null?void 0:t.teamCrests)==null?void 0:a.crestLightK


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                91192.168.2.1649809172.64.155.1194436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:40 UTC611OUTGET /logos/static/ot_company_logo.png HTTP/1.1
                                                                                                                                                                                                                                Host: cdn-ukwest.onetrust.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:40 UTC841INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:40 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 4036
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-MD5: E8+sk/ECzKgTUVtDLikiIA==
                                                                                                                                                                                                                                Last-Modified: Tue, 19 Nov 2024 20:25:36 GMT
                                                                                                                                                                                                                                ETag: 0x8DD08D853CDCC35
                                                                                                                                                                                                                                x-ms-request-id: 37bbd758-401e-0014-28d8-3c1f9c000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                Age: 82619
                                                                                                                                                                                                                                Expires: Tue, 26 Nov 2024 11:14:40 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8e81376a0c247d18-EWR
                                                                                                                                                                                                                                2024-11-25 11:14:40 UTC528INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 00 6a 08 03 00 00 00 57 95 df 61 00 00 01 05 50 4c 54 45 00 00 00 4f 9f 5f 50 9f 5f 50 9f 60 53 9f 5c 54 9f 5c 54 9f 5d 54 9f 5e 54 9f 60 55 9f 5a 55 9f 5d 55 9f 60 56 9f 5d 56 a1 5e 58 9f 5f 58 9f 60 53 9f 5c 53 9f 5e 54 9f 5e 54 a0 5d 55 a0 5d 55 a0 5e 50 9f 60 50 9f 60 50 9f 58 50 9f 60 58 9f 60 50 9f 60 58 9f 60 55 9f 5a 55 9f 60 55 9f 5a 55 9f 60 54 9f 5c 54 9f 60 54 9f 5c 54 9f 60 54 a1 5e 53 9f 5c 53 9f 60 53 9f 5c 56 a1 5e 55 9f 5d 55 9f 60 56 a1 5e 55 9f 5d 55 a1 5e 57 a1 5e 54 9f 5d 56 9f 5d 54 9f 5d 56 a1 5e 54 9f 5e 56 a1 5e 53 9f 5e 54 a0 5f 56 a0 5d 56 a0 5f 53 9f 5c 53 9f 5e 55 a0 5d 55 a0 5f 55 a0 5d 55 a0 5f 54 9f 5c 54 9f 5e 56 a0 5d 56 a0 5f 54 a0 5d 55 9f 5e 56 a0 5d 56
                                                                                                                                                                                                                                Data Ascii: PNGIHDRXjWaPLTEO_P_P`S\T\T]T^T`UZU]U`V]V^X_X`S\S^T^T]U]U^P`P`PXP`X`P`X`UZU`UZU`T\T`T\T`T^S\S`S\V^U]U`V^U]U^W^T]V]T]V^T^V^S^T_V]V_S\S^U]U_U]U_T\T^V]V_T]U^V]V
                                                                                                                                                                                                                                2024-11-25 11:14:40 UTC1369INData Raw: 58 f7 5f 12 0f 96 58 be f8 d1 83 e5 c1 72 20 8f 7e f2 60 e9 ca d0 83 25 96 af 7e f6 60 e9 4a ea c1 12 cb 83 cc 83 a5 2b 99 07 4b 2c df e5 1e 2c 5d c9 3d 58 62 f9 c3 d2 83 a5 2b 4b 0f 96 58 9e 14 1e 2c 5d b9 f2 60 89 e5 98 7b b0 74 85 7b b0 84 72 f4 b4 f4 60 69 4a 2d f1 ee c1 da 95 7a e2 dd 83 85 97 a1 07 4b 2c f5 34 96 07 4b 7b 51 e8 c1 92 2d 0a 3d 58 78 61 1e 2c 7c ec ae 0d 56 38 38 1b 4d 67 17 45 25 b3 e9 e8 64 e0 a0 ad 61 72 96 dd fe 42 36 4a 42 b3 97 f5 b6 cd 2d 6e 44 af c1 b5 bc fb 3d 03 ab 77 52 29 fb 46 41 17 95 ba a9 fa a9 ef 14 ea 81 15 9e 4d d7 f5 f7 94 eb e9 09 76 ec 7b fb 12 82 50 4d 59 e3 07 12 5d 40 a7 05 6f b4 b7 2c f0 0d be 0e dd 59 a3 c7 3d 48 c8 5d ad fd 91 f9 7c 94 b7 08 90 64 02 e9 67 7d 71 8a a6 eb f1 f3 86 76 7e 41 68 67 bf dd a3 a2
                                                                                                                                                                                                                                Data Ascii: X_Xr ~`%~`J+K,,]=Xb+KX,]`{t{r`iJ-zK,4K{Q-=Xxa,|V88MgE%darB6JB-nD=wR)FAMv{PMY]@o,Y=H]|dg}qv~Ahg
                                                                                                                                                                                                                                2024-11-25 11:14:40 UTC1369INData Raw: 14 16 f6 52 77 1e e4 ae c0 a2 38 42 57 60 2d 30 e7 04 dc 81 15 12 76 b6 11 08 30 39 58 b9 9e 65 51 58 58 a4 eb 0e 91 c1 a4 2d b0 4e bb 05 6b ac e5 2e ac 81 35 2c 0d 7e 7f 2c 77 a3 85 de ab 87 52 b0 80 35 e1 40 77 00 e1 f4 b2 2d b0 7a dd 82 d5 5c ed f3 7e 8b 60 9d 97 38 6d 63 33 15 63 69 b4 ac f9 56 f9 10 72 6c 73 97 38 24 2d 81 85 0f 96 1d 1d 9b 01 da 34 69 0f ac 2b ed 64 03 ec 47 e7 32 b0 70 d1 5b 24 03 2b 2c f5 63 c2 a6 e7 4e 1d 82 15 77 0d 56 86 3e 43 ee 00 ac 50 3b 14 16 6d ae c8 c0 ca cd c1 02 f6 9f 8a 33 a4 20 63 3e 3b 60 f1 a0 6b b0 42 f0 bc 77 71 d2 0a 58 89 49 ec 0e 06 3c 21 7d ff 89 02 96 de ad 11 91 5c ba 03 eb b2 73 b0 44 ba 62 b3 81 7b b0 80 f0 9b 92 a1 cd a5 91 74 a1 f7 6a 29 58 0b ab 60 31 77 60 8d bb 07 2b 14 9e ba 67 b3 93 d0 2d 58 b9 49
                                                                                                                                                                                                                                Data Ascii: Rw8BW`-0v09XeQXX-Nk.5,~,wR5@w-z\~`8mc3ciVrls8$-4i+dG2p[$+,cNwV>CP;m3 c>;`kBwqXI<!}\sDb{tj)X`1w`+g-XI
                                                                                                                                                                                                                                2024-11-25 11:14:40 UTC770INData Raw: 2e 6d 0b d6 66 18 5c 94 e8 79 d7 bc c3 91 7d 2e ed 5b 1f dd 8c f0 1d 76 2e 38 04 2b b8 28 cd f4 b6 a2 2c 92 63 c7 60 3d 10 17 84 61 b3 d1 76 47 e6 e4 6c 5a f0 fd 88 59 01 96 a8 32 56 51 2b 29 13 8e c0 ea 9b 73 74 6e e4 c3 b3 df 7c 4e 5a 15 5c 77 6b 52 57 50 38 82 66 02 1f 04 2d 83 25 2a dc 7a 71 1a 62 f4 26 2b 50 00 9c 06 9a f4 9c 82 75 f4 14 75 f7 fd 2e ae e9 21 c0 12 97 6b e5 c5 74 74 76 52 c1 7a 36 9d 89 6e 17 8a da ff cd 0f 80 67 7b 76 fc 64 4f 7e f7 40 e5 94 eb f5 b8 92 29 ac 81 61 d0 36 58 92 82 62 95 da 92 9b 59 9e 89 f4 c6 07 c4 80 b3 5c 17 b3 5d 99 66 a1 45 b0 04 e1 bb 48 6e 16 8c 4a b0 22 1a ad 48 ef 0f ba ed 86 76 02 35 59 db 91 9a 65 a3 b3 6a 94 0a 51 4b d3 a0 7d b0 8c f4 36 a4 ae 91 55 53 da 10 2c 9a c9 fa 57 80 02 0b 4a 39 20 85 69 b9 ed 1d
                                                                                                                                                                                                                                Data Ascii: .mf\y}.[v.8+(,c`=avGlZY2VQ+)stn|NZ\wkRWP8f-%*zqb&+Puu.!kttvRz6ng{vdO~@)a6XbY\]fEHnJ"Hv5YejQK}6US,WJ9 i


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                92192.168.2.1649810172.64.155.1194436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:40 UTC611OUTGET /logos/static/powered_by_logo.svg HTTP/1.1
                                                                                                                                                                                                                                Host: cdn-ukwest.onetrust.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:40 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:40 GMT
                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                Content-Length: 5194
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-MD5: Y+c301RBZNK39PvKQWrIBw==
                                                                                                                                                                                                                                Last-Modified: Tue, 19 Nov 2024 20:25:37 GMT
                                                                                                                                                                                                                                ETag: 0x8DD08D853FA01B8
                                                                                                                                                                                                                                x-ms-request-id: b4424ba2-001e-0005-6bd8-3c8528000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                Age: 82619
                                                                                                                                                                                                                                Expires: Tue, 26 Nov 2024 11:14:40 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8e81376a58e37283-EWR
                                                                                                                                                                                                                                2024-11-25 11:14:40 UTC524INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 31 36 22 20 77 69 64 74 68 3d 22 31 33 36 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 34 2e 36 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 64 3d 22 4d 35 33 2e 37 36 20 30 48 31 33 36 76 31 34 2e 36 48 35 33 2e 37 36 7a 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 31 32 2e 33 56 35 2e 35 39 68 32 2e 32 37 61 32 2e 36 32 20 32 2e 36 32 20 30 20 30 31 31 2e 32 39 2e 32 38 20 31 2e 38 33 20 31 2e 38 33 20
                                                                                                                                                                                                                                Data Ascii: <svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83
                                                                                                                                                                                                                                2024-11-25 11:14:40 UTC1369INData Raw: 30 31 2d 31 2e 32 2d 2e 33 32 20 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 2e 38 2d 2e 39 31 20 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 38 2d 31 2e 33 36 20 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 2e 32 38 2d 31 2e 33 37 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 2d 31 2e 32 34 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 20 31 2e 32 34 41 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 31 30 20 39 2e 38 31 61 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 39 20 31 2e 33 36 20 32 2e 31 31 20 32 2e 31 31 20 30 20 30 31 2d 32 20 31 2e 32 33 7a 6d 30 2d 2e 36 39 61 31 2e 33 31 20 31 2e 33 31 20 30 20 30 30 2e 38 35 2d 2e 32 37 20 31 2e 36 20 31 2e 36 20 30 20 30 30 2e 35 2d 2e 36 39 20 32 2e 39 20 32 2e 39 20 30 20 30 30 2e 31 36 2d 2e
                                                                                                                                                                                                                                Data Ascii: 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.
                                                                                                                                                                                                                                2024-11-25 11:14:40 UTC1369INData Raw: 38 2e 34 36 61 32 2e 31 38 20 32 2e 31 38 20 30 20 30 31 2e 38 2d 2e 39 32 41 32 2e 30 35 20 32 2e 30 35 20 30 20 30 31 32 39 20 37 2e 32 61 32 2e 35 34 20 32 2e 35 34 20 30 20 30 31 2e 37 37 2e 31 33 20 31 2e 39 20 31 2e 39 20 30 20 30 31 2e 37 2e 34 33 20 31 2e 39 34 20 31 2e 39 34 20 30 20 30 31 2e 35 2e 37 37 20 33 2e 31 39 20 33 2e 31 39 20 30 20 30 31 2e 31 39 20 31 2e 31 39 56 31 30 68 2d 33 2e 38 35 76 2d 2e 36 32 68 33 2e 30 39 61 31 2e 35 35 20 31 2e 35 35 20 30 20 30 30 2d 2e 31 37 2d 2e 37 36 20 31 2e 32 38 20 31 2e 32 38 20 30 20 30 30 2d 2e 34 37 2d 2e 35 33 41 31 2e 33 35 20 31 2e 33 35 20 30 20 30 30 32 39 20 37 2e 39 61 31 2e 33 39 20 31 2e 33 39 20 30 20 30 30 2d 2e 38 2e 32 32 20 31 2e 37 33 20 31 2e 37 33 20 30 20 30 30 2d 2e 35 32 2e
                                                                                                                                                                                                                                Data Ascii: 8.46a2.18 2.18 0 01.8-.92A2.05 2.05 0 0129 7.2a2.54 2.54 0 01.77.13 1.9 1.9 0 01.7.43 1.94 1.94 0 01.5.77 3.19 3.19 0 01.19 1.19V10h-3.85v-.62h3.09a1.55 1.55 0 00-.17-.76 1.28 1.28 0 00-.47-.53A1.35 1.35 0 0029 7.9a1.39 1.39 0 00-.8.22 1.73 1.73 0 00-.52.
                                                                                                                                                                                                                                2024-11-25 11:14:40 UTC1369INData Raw: 20 31 2e 33 39 20 31 2e 33 39 20 30 20 30 30 31 2e 35 39 20 30 20 31 2e 34 36 20 31 2e 34 36 20 30 20 30 30 2e 34 39 2d 2e 36 39 20 32 2e 35 35 20 32 2e 35 35 20 30 20 30 30 2e 31 37 2d 31 20 32 2e 35 39 20 32 2e 35 39 20 30 20 30 30 2d 2e 31 36 2d 2e 39 35 20 31 2e 34 35 20 31 2e 34 35 20 30 20 30 30 2d 2e 34 39 2d 2e 36 38 41 31 2e 32 39 20 31 2e 32 39 20 30 20 30 30 34 33 20 37 2e 39 61 31 2e 33 36 20 31 2e 33 36 20 30 20 30 30 2d 2e 37 39 2e 32 33 20 31 2e 34 37 20 31 2e 34 37 20 30 20 30 30 2d 2e 34 38 2e 36 37 20 32 2e 36 38 20 32 2e 36 38 20 30 20 30 30 2d 2e 31 38 2e 39 38 7a 6d 35 2e 31 38 20 34 2e 34 61 31 2e 39 20 31 2e 39 20 30 20 30 31 2d 2e 33 35 20 30 6c 2d 2e 32 31 2d 2e 30 36 2e 32 2d 2e 36 38 61 31 2e 32 39 20 31 2e 32 39 20 30 20 30 30
                                                                                                                                                                                                                                Data Ascii: 1.39 1.39 0 001.59 0 1.46 1.46 0 00.49-.69 2.55 2.55 0 00.17-1 2.59 2.59 0 00-.16-.95 1.45 1.45 0 00-.49-.68A1.29 1.29 0 0043 7.9a1.36 1.36 0 00-.79.23 1.47 1.47 0 00-.48.67 2.68 2.68 0 00-.18.98zm5.18 4.4a1.9 1.9 0 01-.35 0l-.21-.06.2-.68a1.29 1.29 0 00
                                                                                                                                                                                                                                2024-11-25 11:14:40 UTC563INData Raw: 2d 35 2e 36 43 38 31 20 35 2e 34 36 20 38 32 20 34 2e 34 36 20 38 33 2e 35 34 20 34 2e 34 36 7a 4d 31 30 35 2e 35 38 20 33 76 32 2e 33 35 63 2d 2e 37 38 20 30 2d 31 2e 30 39 2d 2e 30 37 2d 31 2e 33 36 2d 2e 30 37 2d 31 2e 36 35 20 30 2d 32 2e 37 31 2e 37 32 2d 33 2e 30 36 20 32 2e 37 38 61 37 2e 38 35 20 37 2e 38 35 20 30 20 30 30 2d 2e 30 39 20 31 2e 31 39 76 35 2e 31 34 68 2d 32 2e 33 33 56 33 68 32 2e 31 32 76 33 2e 35 38 61 31 34 2e 39 20 31 34 2e 39 20 30 20 30 31 2e 37 39 2d 32 41 32 2e 35 39 20 32 2e 35 39 20 30 20 30 31 31 30 34 20 33 7a 6d 32 37 2e 34 39 20 38 2e 38 35 63 30 20 2e 37 35 2e 32 37 20 31 20 31 20 31 68 31 2e 39 31 76 31 2e 34 39 68 2d 32 2e 37 32 61 32 2e 32 36 20 32 2e 32 36 20 30 20 30 31 2d 32 2e 34 38 2d 32 2e 34 39 56 34 2e 36
                                                                                                                                                                                                                                Data Ascii: -5.6C81 5.46 82 4.46 83.54 4.46zM105.58 3v2.35c-.78 0-1.09-.07-1.36-.07-1.65 0-2.71.72-3.06 2.78a7.85 7.85 0 00-.09 1.19v5.14h-2.33V3h2.12v3.58a14.9 14.9 0 01.79-2A2.59 2.59 0 01104 3zm27.49 8.85c0 .75.27 1 1 1h1.91v1.49h-2.72a2.26 2.26 0 01-2.48-2.49V4.6


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                93192.168.2.1649813151.101.192.1764436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:40 UTC540OUTGET /out-4.5.43.js HTTP/1.1
                                                                                                                                                                                                                                Host: m.stripe.network
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://m.stripe.network/inner.html
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:40 UTC544INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 88751
                                                                                                                                                                                                                                Cache-Control: max-age=300, public
                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                strict-transport-security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                server: Fastly
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:40 GMT
                                                                                                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                                                                                                X-Request-ID: dcb06877-8d5f-46f0-96a8-497c9c2e89cc
                                                                                                                                                                                                                                X-Served-By: cache-ewr-kewr1740043-EWR
                                                                                                                                                                                                                                X-Cache: MISS
                                                                                                                                                                                                                                X-Cache-Hits: 0
                                                                                                                                                                                                                                X-Timer: S1732533281.668773,VS0,VE163
                                                                                                                                                                                                                                Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                2024-11-25 11:14:40 UTC1378INData Raw: 76 61 72 20 53 74 72 69 70 65 4d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 5f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 5f 2e 65 78 70 6f 72 74 73 2c 5f 2c 5f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 5f 2e 6c 3d 21 30 2c 5f 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21
                                                                                                                                                                                                                                Data Ascii: var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!
                                                                                                                                                                                                                                2024-11-25 11:14:40 UTC1378INData Raw: 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 6f 28 65 29 7d 76 61 72 20 69 3d 6d 28 22 77 69 6e 22 29 2e 50 72 6f 6d 69 73 65 7c 7c 6d 28 22 50 50 72 6f 6d 69 73 65 22 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 65 3d 6d 28 22 77 69 6e 22 29 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 6e 6f 77 3f 65 2e 6e 6f 77 28 29 3a 44 61 74 65 2e 6e 6f 77 28 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 76 61 72 20 74 3d 6d 28 22 6e 6f 77 22 29 28 29 3b 72 65 74 75 72 6e 7b 72 65 73 75 6c 74 3a 65 28 29 2c 64 75 72 61 74 69 6f 6e 3a 6d 28 22 6e 6f 77 22 29 28 29 2d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 76 61 72 20 65 3d 61 72 67
                                                                                                                                                                                                                                Data Ascii: l&&e!==Symbol.prototype?"symbol":typeof e},o(e)}var i=m("win").Promise||m("PPromise");function c(){var e=m("win").performance;return e&&e.now?e.now():Date.now()}function u(e){var t=m("now")();return{result:e(),duration:m("now")()-t}}function a(){var e=arg
                                                                                                                                                                                                                                2024-11-25 11:14:40 UTC1378INData Raw: 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 6e 3d 74 5b 65 5d 29 2c 6e 7d 28 45 3d 79 28 29 29 2e 5f 5f 72 65 77 69 72 65 5f 72 65 73 65 74 5f 61 6c 6c 5f 5f 7c 7c 28 45 2e 5f 5f 72 65 77 69 72 65 5f 72 65 73 65 74 5f 61 6c 6c 5f 5f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 45 2e 5f 5f 24 24 47 4c 4f 42 41 4c 5f 52 45 57 49 52 45 5f 52 45 47 49 53 54 52 59 5f 5f 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 7d 29 3b 76 61 72 20 52 3d 22 5f 5f 49 4e 54 45 4e 54 49 4f 4e 41 4c 5f 55 4e 44 45 46 49 4e 45 44 5f 5f 22 2c 70 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 76 61 72 20 74 3d 62 28 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 5b 65 5d 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73
                                                                                                                                                                                                                                Data Ascii: t.create(null),n=t[e]),n}(E=y()).__rewire_reset_all__||(E.__rewire_reset_all__=function(){E.__$$GLOBAL_REWIRE_REGISTRY__=Object.create(null)});var R="__INTENTIONAL_UNDEFINED__",p={};function m(e){var t=b();if(void 0===t[e])return function(e){switch(e){cas
                                                                                                                                                                                                                                2024-11-25 11:14:40 UTC1378INData Raw: 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 72 28 65 29 7d 6e 2e 64 28 74 2c 22 66 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 29 29 2c 6e 2e 64 28 74 2c 22 63 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 29 29 2c 6e 2e 64 28 74 2c 22 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 29 29 2c 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 29 29 2c 6e 2e 64 28 74 2c 22 62 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 29 29 2c 6e 2e 64 28 74 2c 22 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                Data Ascii: r===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}n.d(t,"f",(function(){return _})),n.d(t,"c",(function(){return o})),n.d(t,"e",(function(){return i})),n.d(t,"a",(function(){return c})),n.d(t,"b",(function(){return u})),n.d(t,"d",(function(){return
                                                                                                                                                                                                                                2024-11-25 11:14:40 UTC1378INData Raw: 6a 65 63 74 22 3d 3d 3d 72 28 65 29 3f 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 5b 74 5d 3d 65 5b 74 5d 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 28 65 29 7d 29 29 7d 29 3a 28 6e 5b 65 5d 3d 76 6f 69 64 20 30 3d 3d 3d 74 3f 64 3a 74 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 4f 28 65 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 29 7b 76 61 72 20 74 3d 76 28 29 3b 64 65 6c 65 74 65 20 74 5b 65 5d 2c 30 3d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 6c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 68 28 29 5b 45 5d 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 65 29 7b 76 61 72 20 74 3d
                                                                                                                                                                                                                                Data Ascii: ject"===r(e)?(Object.keys(e).forEach((function(t){n[t]=e[t]})),function(){Object.keys(e).forEach((function(t){O(e)}))}):(n[e]=void 0===t?d:t,function(){O(e)})}function O(e){var t=v();delete t[e],0==Object.keys(t).length&&delete h()[E]}function L(e){var t=
                                                                                                                                                                                                                                2024-11-25 11:14:40 UTC1378INData Raw: 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 29 7b 76 61 72 20 74 3d 68 28 22 74 69 6d 65 72 22 29 28 74 68 69 73 2e 65 78 74 72 61 63 74 6f 72 29 2c 6e 3d 74 2e 72 65 73 75 6c 74 2c 72 3d 74 2e 64 75 72 61 74 69 6f 6e 2c 6f 3d 68 28 22 6e 6f 77 22 29 28 29 3b 72 65 74 75 72 6e 20 6e 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 68 28 22 6e 6f 77 22 29 28 29 2c 6e 3d 65 2e 61 73 79 6e 63 3f 74 2d 6f 3a 30 2c 69 3d 2b 28 72 2b 6e 29 2e 74 6f 50 72 65 63 69 73 69 6f 6e 28 35 29 3b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 21 3d 3d 5f 28 65 29 3f 7b 76 61 6c 75 65 3a 65 2c 69 6e 74 65 72 6e 61 6c 56 61 6c 75 65 3a 65 2c 63 61 6c 63 75 6c 61 74 69 6f 6e 54 69 6d 65 4d 73 3a 69 7d 3a 7b 76 61 6c 75 65 3a 65 2e 76
                                                                                                                                                                                                                                Data Ascii: alue:function(e){if(e){var t=h("timer")(this.extractor),n=t.result,r=t.duration,o=h("now")();return n.then((function(e){var t=h("now")(),n=e.async?t-o:0,i=+(r+n).toPrecision(5);return"object"!==_(e)?{value:e,internalValue:e,calculationTimeMs:i}:{value:e.v
                                                                                                                                                                                                                                2024-11-25 11:14:41 UTC1378INData Raw: 72 65 74 75 72 6e 20 6e 3d 3d 3d 79 3f 76 6f 69 64 20 30 3a 6e 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6c 28 29 3b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 3d 5f 28 65 29 3f 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 5b 74 5d 3d 65 5b 74 5d 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 64 28 65 29 7d 29 29 7d 29 3a 28 6e 5b 65 5d 3d 76 6f 69 64 20 30 3d 3d 3d 74 3f 79 3a 74 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 64 28 65 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 76 61 72 20 74 3d 6c 28 29 3b 64 65 6c 65 74 65 20 74 5b 65 5d 2c 30 3d 3d
                                                                                                                                                                                                                                Data Ascii: return n===y?void 0:n}function v(e,t){var n=l();return"object"===_(e)?(Object.keys(e).forEach((function(t){n[t]=e[t]})),function(){Object.keys(e).forEach((function(t){d(e)}))}):(n[e]=void 0===t?y:t,function(){d(e)})}function d(e){var t=l();delete t[e],0==
                                                                                                                                                                                                                                2024-11-25 11:14:41 UTC1378INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 29 29 3b 76 61 72 20 72 3d 6e 28 39 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 72 65 74 75 72 6e 20 5f 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f
                                                                                                                                                                                                                                Data Ascii: (function(){return m}));var r=n(9);function _(e){return _="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeo
                                                                                                                                                                                                                                2024-11-25 11:14:41 UTC1378INData Raw: 68 61 73 68 65 64 43 6f 75 6e 74 3d 30 2c 74 68 69 73 2e 66 75 6c 6c 48 61 73 68 4c 69 6d 69 74 3d 6e 2c 74 68 69 73 2e 74 6f 74 61 6c 48 61 73 68 4c 69 6d 69 74 3d 72 7d 72 65 74 75 72 6e 20 63 28 65 2c 5b 7b 6b 65 79 3a 22 73 68 6f 75 6c 64 48 61 73 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 73 68 65 64 43 6f 75 6e 74 3c 74 68 69 73 2e 74 6f 74 61 6c 48 61 73 68 4c 69 6d 69 74 7d 7d 2c 7b 6b 65 79 3a 22 69 73 4c 61 73 74 48 61 73 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 73 68 65 64 43 6f 75 6e 74 3d 3d 3d 74 68 69 73 2e 74 6f 74 61 6c 48 61 73 68 4c 69 6d 69 74 2d 31 7d 7d 2c 7b 6b 65 79 3a 22 73 68 6f 75 6c 64 50 61 72 74 69 61 6c 48
                                                                                                                                                                                                                                Data Ascii: hashedCount=0,this.fullHashLimit=n,this.totalHashLimit=r}return c(e,[{key:"shouldHash",value:function(){return this.hashedCount<this.totalHashLimit}},{key:"isLastHash",value:function(){return this.hashedCount===this.totalHashLimit-1}},{key:"shouldPartialH
                                                                                                                                                                                                                                2024-11-25 11:14:41 UTC1378INData Raw: 53 5f 4c 49 4d 49 54 22 29 2c 74 68 69 73 2e 72 65 6d 61 69 6e 69 6e 67 48 61 73 68 65 73 29 29 3b 63 61 73 65 22 71 75 65 72 79 22 3a 63 61 73 65 22 66 72 61 67 6d 65 6e 74 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 61 78 28 31 2c 74 68 69 73 2e 72 65 6d 61 69 6e 69 6e 67 48 61 73 68 65 73 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 30 7d 7d 7d 2c 7b 6b 65 79 3a 22 73 70 6c 69 74 41 6e 64 48 61 73 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 22 61 75 74 68 6f 72 69 74 79 22 3d 3d 3d 74 26 26 65 26 26 6a 28 22 69 73 53 74 72 69 70 65 43 68 65 63 6b 6f 75 74 41 75 74 68 6f 72 69 74 79 22 29 28 65 29 29 72 65 74 75 72 6e 20 65 3b 69 66 28 21 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 72 3d 6e 65 77 28 6a 28
                                                                                                                                                                                                                                Data Ascii: S_LIMIT"),this.remainingHashes));case"query":case"fragment":return Math.max(1,this.remainingHashes);default:return 0}}},{key:"splitAndHash",value:function(e,t,n){if("authority"===t&&e&&j("isStripeCheckoutAuthority")(e))return e;if(!e)return e;var r=new(j(


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                94192.168.2.1649812108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:40 UTC898OUTGET /_nuxt/builds/meta/02486a79-00af-41a9-81db-86da57f5e56e.json HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:41 UTC783INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Content-Length: 139
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: tZuASsY37Hb3mxhLYoqRLamXFjLzo6WMotA9Vs4NL+BOrHksIv4P1RptncfdjDzYxvvoKLv7d+k=
                                                                                                                                                                                                                                x-amz-request-id: 2DDWW3F7TQ22EWS5
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:42 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:02 GMT
                                                                                                                                                                                                                                ETag: "3fa67df25f92f2df5af4b376f02deaa8"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 faeaaf5db340bc602fd96355e084d554.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: zbPrRPBMbDYPf243H0gxN77pwmP23sKoVcy7CZDRp0sYMKdKbz_mCA==
                                                                                                                                                                                                                                2024-11-25 11:14:41 UTC139INData Raw: 7b 22 69 64 22 3a 22 30 32 34 38 36 61 37 39 2d 30 30 61 66 2d 34 31 61 39 2d 38 31 64 62 2d 38 36 64 61 35 37 66 35 65 35 36 65 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 33 32 35 30 30 30 37 32 37 33 34 2c 22 6d 61 74 63 68 65 72 22 3a 7b 22 73 74 61 74 69 63 22 3a 7b 7d 2c 22 77 69 6c 64 63 61 72 64 22 3a 7b 7d 2c 22 64 79 6e 61 6d 69 63 22 3a 7b 7d 7d 2c 22 70 72 65 72 65 6e 64 65 72 65 64 22 3a 5b 5d 7d
                                                                                                                                                                                                                                Data Ascii: {"id":"02486a79-00af-41a9-81db-86da57f5e56e","timestamp":1732500072734,"matcher":{"static":{},"wildcard":{},"dynamic":{}},"prerendered":[]}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                95192.168.2.1649811108.158.75.24436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:40 UTC687OUTGET /_nuxt/DYz-0Ja3.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:41 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 2840
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: Qk3y7LGe7gB0fIjPVcvd84fUHgZrQb9kzVY82UGp3mW2sVs48N6Bsh0pw5NiwcSi+Gky/x2H28c=
                                                                                                                                                                                                                                x-amz-request-id: 5ZMHEER7NQ6PHVK3
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:39 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "ab80f3c69c23a06390c6bea652adfcde"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                Via: 1.1 7fe845e495399d62eea17599202da57e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: PkbmWiLGAmaOtusafFJyR4mOHMQhW8QD2Yqsrie9GNSPi6YwD8PgUQ==
                                                                                                                                                                                                                                Age: 3
                                                                                                                                                                                                                                2024-11-25 11:14:41 UTC2840INData Raw: 69 6d 70 6f 72 74 7b 4c 20 61 73 20 44 2c 72 20 61 73 20 73 2c 6c 20 61 73 20 67 2c 42 20 61 73 20 78 2c 77 20 61 73 20 24 2c 43 20 61 73 20 6c 2c 44 20 61 73 20 70 2c 47 20 61 73 20 68 2c 4a 20 61 73 20 43 2c 4d 20 61 73 20 41 2c 65 20 61 73 20 64 2c 4b 20 61 73 20 53 2c 45 20 61 73 20 4c 2c 49 20 61 73 20 54 2c 46 20 61 73 20 50 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 62 3d 5b 22 69 64 22 5d 2c 45 3d 44 28 7b 6e 61 6d 65 3a 22 57 69 64 67 65 74 41 64 53 6c 6f 74 22 2c 5f 5f 6e 61 6d 65 3a 22 69 6e 64 65 78 22 2c 70 72 6f 70 73 3a 7b 61 64 76 65 72 74 49 44 3a 7b 7d 2c 6d 6f 62 69 6c 65 41 64 76 65 72 74 49 44 3a 7b 7d 2c 69 73 4e 65 77 73 50 61 67 65 3a 7b 7d 2c 61 64 4c 65 6e 67 74 68 3a 7b 7d 2c 73 65 65 64 3a
                                                                                                                                                                                                                                Data Ascii: import{L as D,r as s,l as g,B as x,w as $,C as l,D as p,G as h,J as C,M as A,e as d,K as S,E as L,I as T,F as P}from"./DGrY2nCv.js";const b=["id"],E=D({name:"WidgetAdSlot",__name:"index",props:{advertID:{},mobileAdvertID:{},isNewsPage:{},adLength:{},seed:


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                96192.168.2.1649815138.199.14.94436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:40 UTC370OUTGET /widgetapp/images/sliders_wh.svg HTTP/1.1
                                                                                                                                                                                                                                Host: cdn.userway.org
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:41 UTC900INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:41 GMT
                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                Content-Length: 3752
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD, PUT, POST, DELETE
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Range, Content-Length, ETag, Content-Type
                                                                                                                                                                                                                                Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                Last-Modified: Fri, 15 Nov 2024 13:50:05 GMT
                                                                                                                                                                                                                                ETag: "2df436dcfd3f454b513710d557d59c5c"
                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                Cache-Control: max-age=25920000, public
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Via: 1.1 54458302557dcee9766f255184a02288.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                                                                X-Amz-Cf-Id: FBLYEVKm0lEuhgOzddde0FeIQFH1FKjlq3IlN_6d8s4HCHsheVsklQ==
                                                                                                                                                                                                                                Age: 3
                                                                                                                                                                                                                                X-77-NZT: EwgBiscOCAFBDAG5XQIEAdeN3AUADAElE8IuAbd/LAcA
                                                                                                                                                                                                                                X-77-NZT-Ray: 462f5a1e530df7ca215c4467c4c91009
                                                                                                                                                                                                                                X-77-Cache: HIT
                                                                                                                                                                                                                                X-77-Age: 384141
                                                                                                                                                                                                                                Server: CDN77-Turbo
                                                                                                                                                                                                                                X-77-POP: marseilleFR
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-11-25 11:14:41 UTC3752INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 36 30 70 78 22 20 68 65 69 67 68 74 3d 22 36 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 30 20 36 30 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 73 6c 69 64 65 72 73 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 67 20 69 64 3d 22 44 72 61 77 65 72 22 20 73 74 72 6f 6b 65 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 77 69 64 74
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="60px" height="60px" viewBox="0 0 60 60" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>sliders</title> <g id="Drawer" stroke="none" stroke-widt


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                97192.168.2.1649816157.240.196.154436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:41 UTC533OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                Host: connect.facebook.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:41 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-plC8z3Pc' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                2024-11-25 11:14:41 UTC1779INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                2024-11-25 11:14:41 UTC1INData Raw: 2f
                                                                                                                                                                                                                                Data Ascii: /
                                                                                                                                                                                                                                2024-11-25 11:14:41 UTC14571INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                2024-11-25 11:14:41 UTC16384INData Raw: 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28
                                                                                                                                                                                                                                Data Ascii: SON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(
                                                                                                                                                                                                                                2024-11-25 11:14:41 UTC16384INData Raw: 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e
                                                                                                                                                                                                                                Data Ascii: ,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.
                                                                                                                                                                                                                                2024-11-25 11:14:42 UTC16384INData Raw: 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69
                                                                                                                                                                                                                                Data Ascii: odules("SignalsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefi
                                                                                                                                                                                                                                2024-11-25 11:14:42 UTC1812INData Raw: 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 2e 63 61 6c 6c 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c
                                                                                                                                                                                                                                Data Ascii: b.getProtocol.call&&b.getProtocol()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).l
                                                                                                                                                                                                                                2024-11-25 11:14:42 UTC14572INData Raw: 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29
                                                                                                                                                                                                                                Data Ascii: tsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null})
                                                                                                                                                                                                                                2024-11-25 11:14:42 UTC16384INData Raw: 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 2c 63 3d 62 2e 6c 6f 67 45 72 72 6f 72 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 76 61 72 20 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75
                                                                                                                                                                                                                                Data Ascii: lsFBEventsLogging"),c=b.logError;b=f.getFbeventsModules("SignalsFBEventsUtils");var d=b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET"),j=f.getFbeventsModu
                                                                                                                                                                                                                                2024-11-25 11:14:42 UTC16384INData Raw: 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67
                                                                                                                                                                                                                                Data Ascii: eturn a}}function r(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"||Array.isArray(a)||a==null)throw new g();return a}}function s(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"&&typeof a!=="string


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                98192.168.2.1649817138.199.14.554436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:41 UTC616OUTGET /remediation/2024-11-15-13-47-25/free/remediation-tool-free.js?ts=1731678445949 HTTP/1.1
                                                                                                                                                                                                                                Host: cdn.userway.org
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:41 UTC918INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:41 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 32186
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD, PUT, POST, DELETE
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Range, Content-Length, ETag, Content-Type
                                                                                                                                                                                                                                Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                Last-Modified: Fri, 15 Nov 2024 13:50:13 GMT
                                                                                                                                                                                                                                ETag: "f7897b42dc30bdc88d7030dda469c2c1"
                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                Cache-Control: max-age=25920000, public
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Via: 1.1 9c8021538470ab47dffa34921d0b4aca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                                                                X-Amz-Cf-Id: tctCD2y9V65pWmjJSGDlSTKMrZCCzWcgwRQiVw5fyXAgn3PaaDq2fw==
                                                                                                                                                                                                                                Age: 1184
                                                                                                                                                                                                                                X-77-NZT: EwwBiscONQH38mMBAAwBuV0CBAH3r+QDAAwBJRPCMQG327wHAA
                                                                                                                                                                                                                                X-77-NZT-Ray: 725c8938d92e1dc5215c44675648bc1d
                                                                                                                                                                                                                                X-77-Cache: HIT
                                                                                                                                                                                                                                X-77-Age: 91122
                                                                                                                                                                                                                                Server: CDN77-Turbo
                                                                                                                                                                                                                                X-77-POP: marseilleFR
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-11-25 11:14:41 UTC15466INData Raw: 76 61 72 20 5f 5f 64 65 66 50 72 6f 70 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 5f 5f 64 65 66 50 72 6f 70 73 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 2c 5f 5f 67 65 74 4f 77 6e 50 72 6f 70 44 65 73 63 73 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 2c 5f 5f 67 65 74 4f 77 6e 50 72 6f 70 53 79 6d 62 6f 6c 73 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 2c 5f 5f 68 61 73 4f 77 6e 50 72 6f 70 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 5f 5f 70 72 6f 70 49 73 45 6e 75 6d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49
                                                                                                                                                                                                                                Data Ascii: var __defProp=Object.defineProperty,__defProps=Object.defineProperties,__getOwnPropDescs=Object.getOwnPropertyDescriptors,__getOwnPropSymbols=Object.getOwnPropertySymbols,__hasOwnProp=Object.prototype.hasOwnProperty,__propIsEnum=Object.prototype.propertyI
                                                                                                                                                                                                                                2024-11-25 11:14:41 UTC16384INData Raw: 6f 6d 2f 2c 22 73 2e 77 2e 6f 72 67 22 3a 2f 73 5c 2e 77 5c 2e 6f 72 67 2f 2c 61 76 61 74 61 72 3a 2f 61 76 61 74 61 72 2f 2c 63 6f 6d 70 61 6e 79 6c 6f 67 6f 73 3a 2f 63 6f 6d 70 61 6e 79 6c 6f 67 6f 73 2f 2c 66 61 76 69 63 6f 6e 3a 2f 66 61 76 69 63 6f 6e 2f 2c 61 63 74 69 76 65 63 61 6d 70 61 69 67 6e 3a 2f 6c 74 5c 2e 70 68 70 28 2e 2a 29 3f 6c 3d 6f 70 65 6e 2f 2c 61 77 65 62 65 72 3a 2f 6f 70 65 6e 72 61 74 65 5c 2e 61 77 65 62 65 72 5c 2e 63 6f 6d 2f 2c 62 61 6e 61 6e 61 74 61 67 3a 2f 62 6c 2d 31 5c 2e 63 6f 6d 2f 2c 62 6f 6f 6d 65 72 61 6e 67 3a 2f 6d 61 69 6c 73 74 61 74 5c 2e 75 73 5c 2f 74 72 2f 2c 22 63 61 6d 70 61 69 67 6e 20 6d 6f 6e 69 74 6f 72 22 3a 2f 63 6d 61 69 6c 28 5c 64 2b 29 5c 2e 63 6f 6d 5c 2f 74 5c 2f 2f 2c 22 63 69 72 72 75 73
                                                                                                                                                                                                                                Data Ascii: om/,"s.w.org":/s\.w\.org/,avatar:/avatar/,companylogos:/companylogos/,favicon:/favicon/,activecampaign:/lt\.php(.*)?l=open/,aweber:/openrate\.aweber\.com/,bananatag:/bl-1\.com/,boomerang:/mailstat\.us\/tr/,"campaign monitor":/cmail(\d+)\.com\/t\//,"cirrus
                                                                                                                                                                                                                                2024-11-25 11:14:41 UTC336INData Raw: 2c 72 29 3b 62 74 28 5b 74 74 28 6f 5b 30 5d 2c 7b 61 70 70 72 6f 76 65 64 3a 21 30 2c 64 65 63 6f 72 61 74 69 76 65 3a 74 2c 66 69 78 65 64 42 79 55 73 65 72 57 61 79 3a 21 31 7d 29 5d 29 7d 7d 2c 22 69 6d 61 67 65 2d 61 6c 74 2d 72 65 76 65 72 74 22 3a 28 7b 73 72 63 3a 65 7d 29 3d 3e 7b 63 6f 6e 73 74 20 74 3d 76 74 28 65 29 3b 66 6f 72 28 63 6f 6e 73 74 20 72 20 6f 66 20 74 29 7b 63 6f 6e 73 74 20 65 3d 72 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 24 65 29 3b 6e 75 6c 6c 21 3d 3d 65 26 26 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 74 22 2c 65 29 7d 7d 7d 7d 29 5d 2c 58 74 3d 5b 47 74 5d 2c 24 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e
                                                                                                                                                                                                                                Data Ascii: ,r);bt([tt(o[0],{approved:!0,decorative:t,fixedByUserWay:!1})])}},"image-alt-revert":({src:e})=>{const t=vt(e);for(const r of t){const e=r.getAttribute($e);null!==e&&r.setAttribute("alt",e)}}}})],Xt=[Gt],$t=Object.freeze(Object.defineProperty({__proto__:n


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                99192.168.2.1649819172.64.155.1194436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:41 UTC379OUTGET /logos/static/ot_company_logo.png HTTP/1.1
                                                                                                                                                                                                                                Host: cdn-ukwest.onetrust.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:42 UTC841INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:42 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 4036
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-MD5: E8+sk/ECzKgTUVtDLikiIA==
                                                                                                                                                                                                                                Last-Modified: Tue, 19 Nov 2024 20:25:36 GMT
                                                                                                                                                                                                                                ETag: 0x8DD08D853CDCC35
                                                                                                                                                                                                                                x-ms-request-id: 37bbd758-401e-0014-28d8-3c1f9c000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                Age: 82621
                                                                                                                                                                                                                                Expires: Tue, 26 Nov 2024 11:14:42 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8e8137747ca77ca2-EWR
                                                                                                                                                                                                                                2024-11-25 11:14:42 UTC528INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 00 6a 08 03 00 00 00 57 95 df 61 00 00 01 05 50 4c 54 45 00 00 00 4f 9f 5f 50 9f 5f 50 9f 60 53 9f 5c 54 9f 5c 54 9f 5d 54 9f 5e 54 9f 60 55 9f 5a 55 9f 5d 55 9f 60 56 9f 5d 56 a1 5e 58 9f 5f 58 9f 60 53 9f 5c 53 9f 5e 54 9f 5e 54 a0 5d 55 a0 5d 55 a0 5e 50 9f 60 50 9f 60 50 9f 58 50 9f 60 58 9f 60 50 9f 60 58 9f 60 55 9f 5a 55 9f 60 55 9f 5a 55 9f 60 54 9f 5c 54 9f 60 54 9f 5c 54 9f 60 54 a1 5e 53 9f 5c 53 9f 60 53 9f 5c 56 a1 5e 55 9f 5d 55 9f 60 56 a1 5e 55 9f 5d 55 a1 5e 57 a1 5e 54 9f 5d 56 9f 5d 54 9f 5d 56 a1 5e 54 9f 5e 56 a1 5e 53 9f 5e 54 a0 5f 56 a0 5d 56 a0 5f 53 9f 5c 53 9f 5e 55 a0 5d 55 a0 5f 55 a0 5d 55 a0 5f 54 9f 5c 54 9f 5e 56 a0 5d 56 a0 5f 54 a0 5d 55 9f 5e 56 a0 5d 56
                                                                                                                                                                                                                                Data Ascii: PNGIHDRXjWaPLTEO_P_P`S\T\T]T^T`UZU]U`V]V^X_X`S\S^T^T]U]U^P`P`PXP`X`P`X`UZU`UZU`T\T`T\T`T^S\S`S\V^U]U`V^U]U^W^T]V]T]V^T^V^S^T_V]V_S\S^U]U_U]U_T\T^V]V_T]U^V]V
                                                                                                                                                                                                                                2024-11-25 11:14:42 UTC1369INData Raw: 58 f7 5f 12 0f 96 58 be f8 d1 83 e5 c1 72 20 8f 7e f2 60 e9 ca d0 83 25 96 af 7e f6 60 e9 4a ea c1 12 cb 83 cc 83 a5 2b 99 07 4b 2c df e5 1e 2c 5d c9 3d 58 62 f9 c3 d2 83 a5 2b 4b 0f 96 58 9e 14 1e 2c 5d b9 f2 60 89 e5 98 7b b0 74 85 7b b0 84 72 f4 b4 f4 60 69 4a 2d f1 ee c1 da 95 7a e2 dd 83 85 97 a1 07 4b 2c f5 34 96 07 4b 7b 51 e8 c1 92 2d 0a 3d 58 78 61 1e 2c 7c ec ae 0d 56 38 38 1b 4d 67 17 45 25 b3 e9 e8 64 e0 a0 ad 61 72 96 dd fe 42 36 4a 42 b3 97 f5 b6 cd 2d 6e 44 af c1 b5 bc fb 3d 03 ab 77 52 29 fb 46 41 17 95 ba a9 fa a9 ef 14 ea 81 15 9e 4d d7 f5 f7 94 eb e9 09 76 ec 7b fb 12 82 50 4d 59 e3 07 12 5d 40 a7 05 6f b4 b7 2c f0 0d be 0e dd 59 a3 c7 3d 48 c8 5d ad fd 91 f9 7c 94 b7 08 90 64 02 e9 67 7d 71 8a a6 eb f1 f3 86 76 7e 41 68 67 bf dd a3 a2
                                                                                                                                                                                                                                Data Ascii: X_Xr ~`%~`J+K,,]=Xb+KX,]`{t{r`iJ-zK,4K{Q-=Xxa,|V88MgE%darB6JB-nD=wR)FAMv{PMY]@o,Y=H]|dg}qv~Ahg
                                                                                                                                                                                                                                2024-11-25 11:14:42 UTC1369INData Raw: 14 16 f6 52 77 1e e4 ae c0 a2 38 42 57 60 2d 30 e7 04 dc 81 15 12 76 b6 11 08 30 39 58 b9 9e 65 51 58 58 a4 eb 0e 91 c1 a4 2d b0 4e bb 05 6b ac e5 2e ac 81 35 2c 0d 7e 7f 2c 77 a3 85 de ab 87 52 b0 80 35 e1 40 77 00 e1 f4 b2 2d b0 7a dd 82 d5 5c ed f3 7e 8b 60 9d 97 38 6d 63 33 15 63 69 b4 ac f9 56 f9 10 72 6c 73 97 38 24 2d 81 85 0f 96 1d 1d 9b 01 da 34 69 0f ac 2b ed 64 03 ec 47 e7 32 b0 70 d1 5b 24 03 2b 2c f5 63 c2 a6 e7 4e 1d 82 15 77 0d 56 86 3e 43 ee 00 ac 50 3b 14 16 6d ae c8 c0 ca cd c1 02 f6 9f 8a 33 a4 20 63 3e 3b 60 f1 a0 6b b0 42 f0 bc 77 71 d2 0a 58 89 49 ec 0e 06 3c 21 7d ff 89 02 96 de ad 11 91 5c ba 03 eb b2 73 b0 44 ba 62 b3 81 7b b0 80 f0 9b 92 a1 cd a5 91 74 a1 f7 6a 29 58 0b ab 60 31 77 60 8d bb 07 2b 14 9e ba 67 b3 93 d0 2d 58 b9 49
                                                                                                                                                                                                                                Data Ascii: Rw8BW`-0v09XeQXX-Nk.5,~,wR5@w-z\~`8mc3ciVrls8$-4i+dG2p[$+,cNwV>CP;m3 c>;`kBwqXI<!}\sDb{tj)X`1w`+g-XI
                                                                                                                                                                                                                                2024-11-25 11:14:42 UTC770INData Raw: 2e 6d 0b d6 66 18 5c 94 e8 79 d7 bc c3 91 7d 2e ed 5b 1f dd 8c f0 1d 76 2e 38 04 2b b8 28 cd f4 b6 a2 2c 92 63 c7 60 3d 10 17 84 61 b3 d1 76 47 e6 e4 6c 5a f0 fd 88 59 01 96 a8 32 56 51 2b 29 13 8e c0 ea 9b 73 74 6e e4 c3 b3 df 7c 4e 5a 15 5c 77 6b 52 57 50 38 82 66 02 1f 04 2d 83 25 2a dc 7a 71 1a 62 f4 26 2b 50 00 9c 06 9a f4 9c 82 75 f4 14 75 f7 fd 2e ae e9 21 c0 12 97 6b e5 c5 74 74 76 52 c1 7a 36 9d 89 6e 17 8a da ff cd 0f 80 67 7b 76 fc 64 4f 7e f7 40 e5 94 eb f5 b8 92 29 ac 81 61 d0 36 58 92 82 62 95 da 92 9b 59 9e 89 f4 c6 07 c4 80 b3 5c 17 b3 5d 99 66 a1 45 b0 04 e1 bb 48 6e 16 8c 4a b0 22 1a ad 48 ef 0f ba ed 86 76 02 35 59 db 91 9a 65 a3 b3 6a 94 0a 51 4b d3 a0 7d b0 8c f4 36 a4 ae 91 55 53 da 10 2c 9a c9 fa 57 80 02 0b 4a 39 20 85 69 b9 ed 1d
                                                                                                                                                                                                                                Data Ascii: .mf\y}.[v.8+(,c`=avGlZY2VQ+)stn|NZ\wkRWP8f-%*zqb&+Puu.!kttvRz6ng{vdO~@)a6XbY\]fEHnJ"Hv5YejQK}6US,WJ9 i


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                100192.168.2.1649820172.64.155.1194436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:41 UTC379OUTGET /logos/static/powered_by_logo.svg HTTP/1.1
                                                                                                                                                                                                                                Host: cdn-ukwest.onetrust.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:42 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:42 GMT
                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                Content-Length: 5194
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-MD5: Y+c301RBZNK39PvKQWrIBw==
                                                                                                                                                                                                                                Last-Modified: Tue, 19 Nov 2024 20:25:37 GMT
                                                                                                                                                                                                                                ETag: 0x8DD08D853FA01B8
                                                                                                                                                                                                                                x-ms-request-id: b4424ba2-001e-0005-6bd8-3c8528000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                Age: 82621
                                                                                                                                                                                                                                Expires: Tue, 26 Nov 2024 11:14:42 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8e8137757ac5c461-EWR
                                                                                                                                                                                                                                2024-11-25 11:14:42 UTC524INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 31 36 22 20 77 69 64 74 68 3d 22 31 33 36 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 34 2e 36 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 64 3d 22 4d 35 33 2e 37 36 20 30 48 31 33 36 76 31 34 2e 36 48 35 33 2e 37 36 7a 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 31 32 2e 33 56 35 2e 35 39 68 32 2e 32 37 61 32 2e 36 32 20 32 2e 36 32 20 30 20 30 31 31 2e 32 39 2e 32 38 20 31 2e 38 33 20 31 2e 38 33 20
                                                                                                                                                                                                                                Data Ascii: <svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83
                                                                                                                                                                                                                                2024-11-25 11:14:42 UTC1369INData Raw: 30 31 2d 31 2e 32 2d 2e 33 32 20 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 2e 38 2d 2e 39 31 20 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 38 2d 31 2e 33 36 20 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 2e 32 38 2d 31 2e 33 37 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 2d 31 2e 32 34 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 20 31 2e 32 34 41 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 31 30 20 39 2e 38 31 61 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 39 20 31 2e 33 36 20 32 2e 31 31 20 32 2e 31 31 20 30 20 30 31 2d 32 20 31 2e 32 33 7a 6d 30 2d 2e 36 39 61 31 2e 33 31 20 31 2e 33 31 20 30 20 30 30 2e 38 35 2d 2e 32 37 20 31 2e 36 20 31 2e 36 20 30 20 30 30 2e 35 2d 2e 36 39 20 32 2e 39 20 32 2e 39 20 30 20 30 30 2e 31 36 2d 2e
                                                                                                                                                                                                                                Data Ascii: 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.
                                                                                                                                                                                                                                2024-11-25 11:14:42 UTC1369INData Raw: 38 2e 34 36 61 32 2e 31 38 20 32 2e 31 38 20 30 20 30 31 2e 38 2d 2e 39 32 41 32 2e 30 35 20 32 2e 30 35 20 30 20 30 31 32 39 20 37 2e 32 61 32 2e 35 34 20 32 2e 35 34 20 30 20 30 31 2e 37 37 2e 31 33 20 31 2e 39 20 31 2e 39 20 30 20 30 31 2e 37 2e 34 33 20 31 2e 39 34 20 31 2e 39 34 20 30 20 30 31 2e 35 2e 37 37 20 33 2e 31 39 20 33 2e 31 39 20 30 20 30 31 2e 31 39 20 31 2e 31 39 56 31 30 68 2d 33 2e 38 35 76 2d 2e 36 32 68 33 2e 30 39 61 31 2e 35 35 20 31 2e 35 35 20 30 20 30 30 2d 2e 31 37 2d 2e 37 36 20 31 2e 32 38 20 31 2e 32 38 20 30 20 30 30 2d 2e 34 37 2d 2e 35 33 41 31 2e 33 35 20 31 2e 33 35 20 30 20 30 30 32 39 20 37 2e 39 61 31 2e 33 39 20 31 2e 33 39 20 30 20 30 30 2d 2e 38 2e 32 32 20 31 2e 37 33 20 31 2e 37 33 20 30 20 30 30 2d 2e 35 32 2e
                                                                                                                                                                                                                                Data Ascii: 8.46a2.18 2.18 0 01.8-.92A2.05 2.05 0 0129 7.2a2.54 2.54 0 01.77.13 1.9 1.9 0 01.7.43 1.94 1.94 0 01.5.77 3.19 3.19 0 01.19 1.19V10h-3.85v-.62h3.09a1.55 1.55 0 00-.17-.76 1.28 1.28 0 00-.47-.53A1.35 1.35 0 0029 7.9a1.39 1.39 0 00-.8.22 1.73 1.73 0 00-.52.
                                                                                                                                                                                                                                2024-11-25 11:14:42 UTC1369INData Raw: 20 31 2e 33 39 20 31 2e 33 39 20 30 20 30 30 31 2e 35 39 20 30 20 31 2e 34 36 20 31 2e 34 36 20 30 20 30 30 2e 34 39 2d 2e 36 39 20 32 2e 35 35 20 32 2e 35 35 20 30 20 30 30 2e 31 37 2d 31 20 32 2e 35 39 20 32 2e 35 39 20 30 20 30 30 2d 2e 31 36 2d 2e 39 35 20 31 2e 34 35 20 31 2e 34 35 20 30 20 30 30 2d 2e 34 39 2d 2e 36 38 41 31 2e 32 39 20 31 2e 32 39 20 30 20 30 30 34 33 20 37 2e 39 61 31 2e 33 36 20 31 2e 33 36 20 30 20 30 30 2d 2e 37 39 2e 32 33 20 31 2e 34 37 20 31 2e 34 37 20 30 20 30 30 2d 2e 34 38 2e 36 37 20 32 2e 36 38 20 32 2e 36 38 20 30 20 30 30 2d 2e 31 38 2e 39 38 7a 6d 35 2e 31 38 20 34 2e 34 61 31 2e 39 20 31 2e 39 20 30 20 30 31 2d 2e 33 35 20 30 6c 2d 2e 32 31 2d 2e 30 36 2e 32 2d 2e 36 38 61 31 2e 32 39 20 31 2e 32 39 20 30 20 30 30
                                                                                                                                                                                                                                Data Ascii: 1.39 1.39 0 001.59 0 1.46 1.46 0 00.49-.69 2.55 2.55 0 00.17-1 2.59 2.59 0 00-.16-.95 1.45 1.45 0 00-.49-.68A1.29 1.29 0 0043 7.9a1.36 1.36 0 00-.79.23 1.47 1.47 0 00-.48.67 2.68 2.68 0 00-.18.98zm5.18 4.4a1.9 1.9 0 01-.35 0l-.21-.06.2-.68a1.29 1.29 0 00
                                                                                                                                                                                                                                2024-11-25 11:14:42 UTC563INData Raw: 2d 35 2e 36 43 38 31 20 35 2e 34 36 20 38 32 20 34 2e 34 36 20 38 33 2e 35 34 20 34 2e 34 36 7a 4d 31 30 35 2e 35 38 20 33 76 32 2e 33 35 63 2d 2e 37 38 20 30 2d 31 2e 30 39 2d 2e 30 37 2d 31 2e 33 36 2d 2e 30 37 2d 31 2e 36 35 20 30 2d 32 2e 37 31 2e 37 32 2d 33 2e 30 36 20 32 2e 37 38 61 37 2e 38 35 20 37 2e 38 35 20 30 20 30 30 2d 2e 30 39 20 31 2e 31 39 76 35 2e 31 34 68 2d 32 2e 33 33 56 33 68 32 2e 31 32 76 33 2e 35 38 61 31 34 2e 39 20 31 34 2e 39 20 30 20 30 31 2e 37 39 2d 32 41 32 2e 35 39 20 32 2e 35 39 20 30 20 30 31 31 30 34 20 33 7a 6d 32 37 2e 34 39 20 38 2e 38 35 63 30 20 2e 37 35 2e 32 37 20 31 20 31 20 31 68 31 2e 39 31 76 31 2e 34 39 68 2d 32 2e 37 32 61 32 2e 32 36 20 32 2e 32 36 20 30 20 30 31 2d 32 2e 34 38 2d 32 2e 34 39 56 34 2e 36
                                                                                                                                                                                                                                Data Ascii: -5.6C81 5.46 82 4.46 83.54 4.46zM105.58 3v2.35c-.78 0-1.09-.07-1.36-.07-1.65 0-2.71.72-3.06 2.78a7.85 7.85 0 00-.09 1.19v5.14h-2.33V3h2.12v3.58a14.9 14.9 0 01.79-2A2.59 2.59 0 01104 3zm27.49 8.85c0 .75.27 1 1 1h1.91v1.49h-2.72a2.26 2.26 0 01-2.48-2.49V4.6


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                101192.168.2.1649818138.199.14.554436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:41 UTC599OUTGET /widgetapp/images/spin_wh.svg HTTP/1.1
                                                                                                                                                                                                                                Host: cdn.userway.org
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:42 UTC898INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:42 GMT
                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                Content-Length: 1977
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD, PUT, POST, DELETE
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Range, Content-Length, ETag, Content-Type
                                                                                                                                                                                                                                Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                Last-Modified: Fri, 15 Nov 2024 13:50:05 GMT
                                                                                                                                                                                                                                ETag: "8e0a35946bf39d10f46a1f1653366a0a"
                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                Cache-Control: max-age=25920000, public
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Via: 1.1 47bf742fc3975367a1788e300150d028.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                                                                X-Amz-Cf-Id: 0LnKr8mxqNLoxIDElei8Bn_jnb57my-B3enMHmWi0rqEY3CBoQ_IOQ==
                                                                                                                                                                                                                                X-77-NZT: EwwBiscONQH3DJkBAAwBuV0CBAH36L0EAAwBnJIhHwG3HbIGAA
                                                                                                                                                                                                                                X-77-NZT-Ray: 725c8938dc2ec2d7225c4467382b290d
                                                                                                                                                                                                                                X-77-Cache: HIT
                                                                                                                                                                                                                                X-77-Age: 104716
                                                                                                                                                                                                                                Server: CDN77-Turbo
                                                                                                                                                                                                                                X-77-POP: marseilleFR
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-11-25 11:14:42 UTC1977INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 77 69 64 74 68 3d 22 34 30 22 0a 20 20 20 20 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 63 63 3d 22 68 74 74 70 3a 2f 2f 63 72 65 61 74 69 76 65 63 6f 6d 6d 6f 6e 73 2e 6f 72 67 2f 6e 73 23 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8" standalone="no"?><svg xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns="http://www.w3.org/2000/svg" height="40" width="40" version="1.1" xmlns:cc="http://creativecommons.org/ns#" xmlns:dc="http://pur


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                102192.168.2.164982189.35.237.1704436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:42 UTC522OUTGET /script.js HTTP/1.1
                                                                                                                                                                                                                                Host: cdn.usefathom.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:43 UTC723INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:43 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 6033
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Server: BunnyCDN-RI1-892
                                                                                                                                                                                                                                CDN-PullZone: 506217
                                                                                                                                                                                                                                CDN-Uid: aa90c48b-f401-4fa1-aac1-c94c8f3ae560
                                                                                                                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Cache-Control: public, max-age=0
                                                                                                                                                                                                                                ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                Last-Modified: Wed, 11 Sep 2024 17:57:56 GMT
                                                                                                                                                                                                                                X-Vapor-Base64-Encode: True
                                                                                                                                                                                                                                CDN-ProxyVer: 1.06
                                                                                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                                                                                CDN-CachedAt: 11/25/2024 01:08:29
                                                                                                                                                                                                                                CDN-EdgeStorageId: 892
                                                                                                                                                                                                                                CDN-Status: 200
                                                                                                                                                                                                                                CDN-RequestTime: 0
                                                                                                                                                                                                                                CDN-RequestId: 329c19534fcea07a356c47ffc9e851e1
                                                                                                                                                                                                                                CDN-Cache: HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-11-25 11:14:43 UTC6033INData Raw: 77 69 6e 64 6f 77 2e 66 61 74 68 6f 6d 3d 28 28 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 74 72 61 63 6b 50 61 67 65 76 69 65 77 28 29 7b 77 69 6e 64 6f 77 2e 66 61 74 68 6f 6d 2e 74 72 61 63 6b 50 61 67 65 76 69 65 77 28 29 7d 76 61 72 20 66 61 74 68 6f 6d 53 63 72 69 70 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 73 63 72 69 70 74 5b 73 72 63 2a 3d 22 73 63 72 69 70 74 2e 6a 73 22 5d 5b 73 69 74 65 5d 27 29 7c 7c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 63 72 69 70 74 5b 64 61 74 61 2d 73 69 74 65 5d 22 29 7c 7c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 63 72 69 70 74 5b 73 69 74 65 5d
                                                                                                                                                                                                                                Data Ascii: window.fathom=(()=>{function trackPageview(){window.fathom.trackPageview()}var fathomScript=document.currentScript||document.querySelector('script[src*="script.js"][site]')||document.querySelector("script[data-site]")||document.querySelector("script[site]


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                103192.168.2.1649822151.101.192.1764436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:42 UTC353OUTGET /out-4.5.43.js HTTP/1.1
                                                                                                                                                                                                                                Host: m.stripe.network
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:43 UTC541INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 88751
                                                                                                                                                                                                                                Cache-Control: max-age=300, public
                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                strict-transport-security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                server: Fastly
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:43 GMT
                                                                                                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                                                                                                Age: 2
                                                                                                                                                                                                                                X-Request-ID: 59b39b5d-a9d5-4999-b2a0-1e09db0ba8a6
                                                                                                                                                                                                                                X-Served-By: cache-ewr-kewr1740065-EWR
                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                                                                                                X-Timer: S1732533283.140270,VS0,VE1
                                                                                                                                                                                                                                Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                2024-11-25 11:14:43 UTC16384INData Raw: 76 61 72 20 53 74 72 69 70 65 4d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 5f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 5f 2e 65 78 70 6f 72 74 73 2c 5f 2c 5f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 5f 2e 6c 3d 21 30 2c 5f 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21
                                                                                                                                                                                                                                Data Ascii: var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!
                                                                                                                                                                                                                                2024-11-25 11:14:43 UTC16384INData Raw: 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 68 28 65 29 7d 28 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 6e 75 6c 6c 21 3d 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 6e 75 6c 6c 21 3d 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 7d 28 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 68 28 65 2c 74 29 3b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 70 72
                                                                                                                                                                                                                                Data Ascii: (e){return function(e){if(Array.isArray(e))return h(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||function(e,t){if(!e)return;if("string"==typeof e)return h(e,t);var n=Object.pr
                                                                                                                                                                                                                                2024-11-25 11:14:43 UTC16384INData Raw: 7b 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 6f 72 69 67 69 6e 61 74 69 6e 67 53 63 72 69 70 74 3a 22 6d 22 2c 70 61 79 6c 6f 61 64 3a 65 7d 29 2c 22 2a 22 29 7d 7d 63 61 74 63 68 28 65 29 7b 7d 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 62 74 6f 61 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 7d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30
                                                                                                                                                                                                                                Data Ascii: {t.postMessage(JSON.stringify({originatingScript:"m",payload:e}),"*")}}catch(e){}},f=function(){return window.btoa||function(e){return e}},s=function(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:function(){},n=arguments.length>2&&void 0
                                                                                                                                                                                                                                2024-11-25 11:14:43 UTC16384INData Raw: 6e 63 74 69 6f 6e 28 74 29 7b 6e 5b 74 5d 3d 65 5b 74 5d 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 62 28 65 29 7d 29 29 7d 29 3a 28 6e 5b 65 5d 3d 76 6f 69 64 20 30 3d 3d 3d 74 3f 45 3a 74 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 62 28 65 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 76 61 72 20 74 3d 79 28 29 3b 64 65 6c 65 74 65 20 74 5b 65 5d 2c 30 3d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 6c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 6c 28 29 5b 73 5d 7d 66 75 6e 63 74 69 6f 6e 20 52 28 65 29 7b 76 61 72 20 74 3d 79 28 29 2c 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2c 72 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 28 29 7b 6e
                                                                                                                                                                                                                                Data Ascii: nction(t){n[t]=e[t]})),function(){Object.keys(e).forEach((function(t){b(e)}))}):(n[e]=void 0===t?E:t,function(){b(e)})}function b(e){var t=y();delete t[e],0==Object.keys(t).length&&delete l()[s]}function R(e){var t=y(),n=Object.keys(e),r={};function _(){n
                                                                                                                                                                                                                                2024-11-25 11:14:43 UTC16384INData Raw: 65 6e 64 65 6e 63 79 5f 5f 22 2c 62 29 2c 4c 28 22 5f 5f 52 65 77 69 72 65 5f 5f 22 2c 52 29 2c 4c 28 22 5f 5f 73 65 74 5f 5f 22 2c 52 29 2c 4c 28 22 5f 5f 72 65 73 65 74 5f 5f 22 2c 70 29 2c 4c 28 22 5f 5f 52 65 73 65 74 44 65 70 65 6e 64 65 6e 63 79 5f 5f 22 2c 70 29 2c 4c 28 22 5f 5f 77 69 74 68 5f 5f 22 2c 6d 29 2c 4c 28 22 5f 5f 52 65 77 69 72 65 41 50 49 5f 5f 22 2c 64 29 29 7d 29 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 28 33 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 6e 28 32 29 2c 5f 3d 6e 28 31 29 2c 6f 3d 6e 28 30 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 65 74 75 72 6e 20 69 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f
                                                                                                                                                                                                                                Data Ascii: endency__",b),L("__Rewire__",R),L("__set__",R),L("__reset__",p),L("__ResetDependency__",p),L("__with__",m),L("__RewireAPI__",d))}).call(this,n(3))},function(e,t,n){"use strict";(function(e){var r=n(2),_=n(1),o=n(0);function i(e){return i="function"==typeo
                                                                                                                                                                                                                                2024-11-25 11:14:43 UTC6831INData Raw: 70 52 65 71 75 65 73 74 29 3b 74 72 79 7b 5f 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 3d 21 30 7d 63 61 74 63 68 28 65 29 7b 7d 76 61 72 20 6f 3b 6f 3d 22 68 74 74 70 73 3a 2f 2f 6d 2e 73 74 72 69 70 65 2e 63 6f 6d 2f 22 2b 74 3b 76 61 72 20 69 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 28 29 7d 29 2c 32 65 33 29 3b 5f 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 5f 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 3d 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2e 44 4f 4e 45 26 26 68 28 22 77 69 6e 22 29 2e 53 74 72 69 70 65 4d 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 69 29 3b 76 61 72 20 65 3d 5f 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3b 32 30 30 3d 3d 3d 5f 2e 73 74
                                                                                                                                                                                                                                Data Ascii: pRequest);try{_.withCredentials=!0}catch(e){}var o;o="https://m.stripe.com/"+t;var i=setTimeout((function(){r()}),2e3);_.onreadystatechange=function(){if(_.readyState===XMLHttpRequest.DONE&&h("win").StripeM){clearTimeout(i);var e=_.responseText;200===_.st


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                104192.168.2.1649836138.199.14.94436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:43 UTC417OUTGET /remediation/2024-11-15-13-47-25/free/remediation-tool-free.js?ts=1731678445949 HTTP/1.1
                                                                                                                                                                                                                                Host: cdn.userway.org
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC913INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:43 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 32186
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD, PUT, POST, DELETE
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Range, Content-Length, ETag, Content-Type
                                                                                                                                                                                                                                Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                Last-Modified: Fri, 15 Nov 2024 13:50:13 GMT
                                                                                                                                                                                                                                ETag: "f7897b42dc30bdc88d7030dda469c2c1"
                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                Cache-Control: max-age=25920000, public
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Via: 1.1 9c8021538470ab47dffa34921d0b4aca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                                                                X-Amz-Cf-Id: tctCD2y9V65pWmjJSGDlSTKMrZCCzWcgwRQiVw5fyXAgn3PaaDq2fw==
                                                                                                                                                                                                                                Age: 1184
                                                                                                                                                                                                                                X-77-NZT: EwgBiscOCAFBDAG5XQIEAfejSAUADAElE8IxAbfbvAcA
                                                                                                                                                                                                                                X-77-NZT-Ray: 462f5a1e530dae0c235c446749c9e42a
                                                                                                                                                                                                                                X-77-Cache: HIT
                                                                                                                                                                                                                                X-77-Age: 346275
                                                                                                                                                                                                                                Server: CDN77-Turbo
                                                                                                                                                                                                                                X-77-POP: marseilleFR
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC15471INData Raw: 76 61 72 20 5f 5f 64 65 66 50 72 6f 70 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 5f 5f 64 65 66 50 72 6f 70 73 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 2c 5f 5f 67 65 74 4f 77 6e 50 72 6f 70 44 65 73 63 73 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 2c 5f 5f 67 65 74 4f 77 6e 50 72 6f 70 53 79 6d 62 6f 6c 73 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 2c 5f 5f 68 61 73 4f 77 6e 50 72 6f 70 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 5f 5f 70 72 6f 70 49 73 45 6e 75 6d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49
                                                                                                                                                                                                                                Data Ascii: var __defProp=Object.defineProperty,__defProps=Object.defineProperties,__getOwnPropDescs=Object.getOwnPropertyDescriptors,__getOwnPropSymbols=Object.getOwnPropertySymbols,__hasOwnProp=Object.prototype.hasOwnProperty,__propIsEnum=Object.prototype.propertyI
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC16384INData Raw: 73 2e 77 2e 6f 72 67 22 3a 2f 73 5c 2e 77 5c 2e 6f 72 67 2f 2c 61 76 61 74 61 72 3a 2f 61 76 61 74 61 72 2f 2c 63 6f 6d 70 61 6e 79 6c 6f 67 6f 73 3a 2f 63 6f 6d 70 61 6e 79 6c 6f 67 6f 73 2f 2c 66 61 76 69 63 6f 6e 3a 2f 66 61 76 69 63 6f 6e 2f 2c 61 63 74 69 76 65 63 61 6d 70 61 69 67 6e 3a 2f 6c 74 5c 2e 70 68 70 28 2e 2a 29 3f 6c 3d 6f 70 65 6e 2f 2c 61 77 65 62 65 72 3a 2f 6f 70 65 6e 72 61 74 65 5c 2e 61 77 65 62 65 72 5c 2e 63 6f 6d 2f 2c 62 61 6e 61 6e 61 74 61 67 3a 2f 62 6c 2d 31 5c 2e 63 6f 6d 2f 2c 62 6f 6f 6d 65 72 61 6e 67 3a 2f 6d 61 69 6c 73 74 61 74 5c 2e 75 73 5c 2f 74 72 2f 2c 22 63 61 6d 70 61 69 67 6e 20 6d 6f 6e 69 74 6f 72 22 3a 2f 63 6d 61 69 6c 28 5c 64 2b 29 5c 2e 63 6f 6d 5c 2f 74 5c 2f 2f 2c 22 63 69 72 72 75 73 20 69 6e 73 69
                                                                                                                                                                                                                                Data Ascii: s.w.org":/s\.w\.org/,avatar:/avatar/,companylogos:/companylogos/,favicon:/favicon/,activecampaign:/lt\.php(.*)?l=open/,aweber:/openrate\.aweber\.com/,bananatag:/bl-1\.com/,boomerang:/mailstat\.us\/tr/,"campaign monitor":/cmail(\d+)\.com\/t\//,"cirrus insi
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC331INData Raw: 74 28 5b 74 74 28 6f 5b 30 5d 2c 7b 61 70 70 72 6f 76 65 64 3a 21 30 2c 64 65 63 6f 72 61 74 69 76 65 3a 74 2c 66 69 78 65 64 42 79 55 73 65 72 57 61 79 3a 21 31 7d 29 5d 29 7d 7d 2c 22 69 6d 61 67 65 2d 61 6c 74 2d 72 65 76 65 72 74 22 3a 28 7b 73 72 63 3a 65 7d 29 3d 3e 7b 63 6f 6e 73 74 20 74 3d 76 74 28 65 29 3b 66 6f 72 28 63 6f 6e 73 74 20 72 20 6f 66 20 74 29 7b 63 6f 6e 73 74 20 65 3d 72 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 24 65 29 3b 6e 75 6c 6c 21 3d 3d 65 26 26 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 74 22 2c 65 29 7d 7d 7d 7d 29 5d 2c 58 74 3d 5b 47 74 5d 2c 24 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 52
                                                                                                                                                                                                                                Data Ascii: t([tt(o[0],{approved:!0,decorative:t,fixedByUserWay:!1})])}},"image-alt-revert":({src:e})=>{const t=vt(e);for(const r of t){const e=r.getAttribute($e);null!==e&&r.setAttribute("alt",e)}}}})],Xt=[Gt],$t=Object.freeze(Object.defineProperty({__proto__:null,R


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                105192.168.2.1649823108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:43 UTC950OUTGET /_nuxt/dgh9-pvz.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                Purpose: prefetch
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC838INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 2599
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: OJ7lVEOt7VUtJKzMSWh8rIJ+K2e/m03GFI7WlokjUZMcc6GDzrlTpfz0d5eN/8cEJMeq0S+tb3bB4iFpW9Mf8MYonSJutusTS32PyZQK1PI=
                                                                                                                                                                                                                                x-amz-request-id: 0WRGB185JZD3VT3Y
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:44 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:02 GMT
                                                                                                                                                                                                                                ETag: "94bf3b4b5f1219f7bedf0a94d58d5508"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 c7224c022427de9cd81a780262d366c6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: Y3JLJQbY5nbS4QpDus00XffY1ICp8Boh240mrzIHF7YItiVpfVDrSA==
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC2599INData Raw: 69 6d 70 6f 72 74 7b 4c 20 61 73 20 43 2c 61 38 20 61 73 20 6b 2c 68 20 61 73 20 4d 2c 43 20 61 73 20 73 2c 44 20 61 73 20 6c 2c 4d 20 61 73 20 74 2c 4b 20 61 73 20 69 2c 65 20 61 73 20 61 2c 4e 20 61 73 20 72 2c 46 20 61 73 20 6f 2c 45 20 61 73 20 62 2c 41 20 61 73 20 4c 2c 4f 20 61 73 20 64 2c 57 20 61 73 20 42 2c 54 20 61 73 20 53 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 54 7d 66 72 6f 6d 22 2e 2f 44 47 35 64 32 50 39 47 2e 6a 73 22 3b 63 6f 6e 73 74 20 6a 3d 7b 63 6c 61 73 73 3a 22 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 66 6c 65 78 2d 31 20 67 61 70 2d 34 20 66 69 78 74 75 72 65 2d 68 65 61 64 65 72 5f 5f 77 72 61 70 70 65 72 22 7d 2c 48 3d 7b 63 6c 61 73 73 3a 22 66 6c 65 78 20
                                                                                                                                                                                                                                Data Ascii: import{L as C,a8 as k,h as M,C as s,D as l,M as t,K as i,e as a,N as r,F as o,E as b,A as L,O as d,W as B,T as S}from"./DGrY2nCv.js";import{_ as T}from"./DG5d2P9G.js";const j={class:"flex items-center flex-1 gap-4 fixture-header__wrapper"},H={class:"flex


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                106192.168.2.1649828108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:43 UTC950OUTGET /_nuxt/DG5d2P9G.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                Purpose: prefetch
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 1639
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: MU7Pzzy1stTW7D44Ync/i2peax9p8/zdIF+hS0QhsZzN7xJBN6nmxFOAxVL3K1uRfeAUF1Zir6A=
                                                                                                                                                                                                                                x-amz-request-id: A112HXD1G5CSEHE6
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:45 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "7b44f988ba8881f1c62f6e6a84062fad"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 6ee57430ba13d2dcea3397c03edd349a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: ydx3xcYfKjPB6plSLlaW_8lO3c7Ph9uDP3rMrMfYxiTNWIZnEqOmlg==
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC1639INData Raw: 69 6d 70 6f 72 74 7b 4c 20 61 73 20 76 2c 61 36 20 61 73 20 66 2c 72 20 61 73 20 63 2c 42 20 61 73 20 78 2c 56 20 61 73 20 75 2c 62 2c 43 20 61 73 20 6f 2c 44 20 61 73 20 6e 2c 65 20 61 73 20 74 2c 5a 20 61 73 20 77 2c 4b 20 61 73 20 79 2c 4d 20 61 73 20 65 2c 4e 20 61 73 20 72 2c 46 20 61 73 20 67 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 68 3d 77 69 6e 64 6f 77 2e 73 65 74 49 6e 74 65 72 76 61 6c 2c 49 3d 7b 6b 65 79 3a 30 2c 63 6c 61 73 73 3a 22 66 6c 65 78 20 66 6c 65 78 2d 72 6f 77 20 67 61 70 2d 34 22 7d 2c 6b 3d 7b 63 6c 61 73 73 3a 22 74 69 6d 65 72 5f 5f 75 6e 69 74 2d 77 72 61 70 70 65 72 22 7d 2c 4d 3d 7b 63 6c 61 73 73 3a 22 74 65 78 74 2d 6c 67 20 66 6f 6e 74 2d 62 6f 6c 64 20 63 61 72 64 5f 5f 74 69 6d
                                                                                                                                                                                                                                Data Ascii: import{L as v,a6 as f,r as c,B as x,V as u,b,C as o,D as n,e as t,Z as w,K as y,M as e,N as r,F as g}from"./DGrY2nCv.js";const h=window.setInterval,I={key:0,class:"flex flex-row gap-4"},k={class:"timer__unit-wrapper"},M={class:"text-lg font-bold card__tim


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                107192.168.2.1649825108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:43 UTC950OUTGET /_nuxt/BoQX5LU6.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                Purpose: prefetch
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 5316
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: yRSjO0gxpv4R9Uee9p9vxKo0dp53I2uIwMR0j6jNEck7DGaS9zGSJ2HyWQol8IgGQEDuPbuDKLI=
                                                                                                                                                                                                                                x-amz-request-id: A115S9QMGQ3CMK9X
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:45 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:00 GMT
                                                                                                                                                                                                                                ETag: "b56e84a8049befeaf630a8407112223a"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 a5fc1eafaa30f4477e661ac339f0374e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: W83gPkYa7Da3z4sYO8Days2YKELzp8vkcLfcHZ19IxtehMeqANhLRQ==
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC5316INData Raw: 69 6d 70 6f 72 74 7b 4c 20 61 73 20 43 2c 61 38 20 61 73 20 41 2c 43 20 61 73 20 61 2c 44 20 61 73 20 72 2c 4d 20 61 73 20 74 2c 4b 20 61 73 20 6f 2c 4e 20 61 73 20 73 2c 46 20 61 73 20 69 2c 45 20 61 73 20 6b 2c 65 20 61 73 20 6c 2c 41 20 61 73 20 76 2c 47 20 61 73 20 64 2c 52 20 61 73 20 63 2c 57 20 61 73 20 6a 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 4e 3d 7b 63 6c 61 73 73 3a 22 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 66 6c 65 78 2d 31 20 66 69 78 74 75 72 65 2d 63 61 72 64 5f 5f 63 6f 6d 70 6c 65 74 65 64 22 7d 2c 53 3d 7b 63 6c 61 73 73 3a 22 72 65 6c 61 74 69 76 65 20 7a 2d 31 30 20 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 20 66 6c 65 78 2d 31 20 68 2d
                                                                                                                                                                                                                                Data Ascii: import{L as C,a8 as A,C as a,D as r,M as t,K as o,N as s,F as i,E as k,e as l,A as v,G as d,R as c,W as j}from"./DGrY2nCv.js";const N={class:"flex items-center justify-center flex-1 fixture-card__completed"},S={class:"relative z-10 flex flex-col flex-1 h-


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                108192.168.2.1649826108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:43 UTC950OUTGET /_nuxt/CbygYOx6.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                Purpose: prefetch
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 3839
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: pmLboWW3bF2PLRS2x03ah+n2KGhuQG9EL4QP583F4UFTBKI0TJ5bB4eVWbRO1Ww+M+jI57Zuv14=
                                                                                                                                                                                                                                x-amz-request-id: A11C2N5VNF7FT6Y4
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:45 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "39a5efd23a6388fac4cd1b03e3efbc47"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 28faeddd0f2a66ea58334f6c438c3c2c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: RtLVuzdjwzvGzdv71Cit58WMk5Jxs6bcHUs7wMfr2RfjP6iZ9D3pPg==
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC3839INData Raw: 69 6d 70 6f 72 74 7b 4c 2c 61 38 20 61 73 20 45 2c 6c 20 61 73 20 4b 2c 75 20 61 73 20 4f 2c 76 20 61 73 20 50 2c 43 20 61 73 20 6e 2c 44 20 61 73 20 55 2c 4d 20 61 73 20 75 2c 45 20 61 73 20 69 2c 46 20 61 73 20 61 2c 4f 20 61 73 20 42 2c 51 2c 65 20 61 73 20 74 2c 4b 20 61 73 20 6a 2c 6d 20 61 73 20 71 2c 61 34 20 61 73 20 41 2c 54 20 61 73 20 47 2c 61 39 20 61 73 20 48 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 4a 3d 7b 63 6c 61 73 73 3a 22 68 2d 66 75 6c 6c 20 77 2d 6d 61 78 20 66 69 78 74 75 72 65 2d 63 61 72 64 5f 5f 61 63 74 69 6f 6e 73 22 7d 2c 4e 3d 7b 63 6c 61 73 73 3a 22 66 6c 65 78 20 66 6c 65 78 2d 77 72 61 70 20 77 2d 66 75 6c 6c 20 68 2d 66 75 6c 6c 20 66 69 78 74 75 72 65 2d 63 61 72 64 5f 5f 61 63 74
                                                                                                                                                                                                                                Data Ascii: import{L,a8 as E,l as K,u as O,v as P,C as n,D as U,M as u,E as i,F as a,O as B,Q,e as t,K as j,m as q,a4 as A,T as G,a9 as H}from"./DGrY2nCv.js";const J={class:"h-full w-max fixture-card__actions"},N={class:"flex flex-wrap w-full h-full fixture-card__act


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                109192.168.2.1649827108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:43 UTC950OUTGET /_nuxt/CP7NVDBE.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                Purpose: prefetch
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 8107
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: vR/We2h91g58XFqa7zkEPbxRFi/34y194Z6/KQyT7o9Y7RljBIIsapyv3jGvNP8EaT33Uuv0ikA=
                                                                                                                                                                                                                                x-amz-request-id: A115XVMY29N5HXM5
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:45 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "30c218746ebbffb8cb2b3010f69dcc79"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 d13599e93e28769e714d7ed56fe9074a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: e9kn3Bri-4lFN39TUCFk0E_P7eqtYBcsVwMvIgPnqh4acYKVMC3AUw==
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC8107INData Raw: 69 6d 70 6f 72 74 7b 4c 20 61 73 20 51 2c 68 20 61 73 20 62 2c 61 61 20 61 73 20 55 2c 43 20 61 73 20 6e 2c 44 20 61 73 20 43 2c 65 20 61 73 20 61 2c 4d 20 61 73 20 6c 2c 4b 20 61 73 20 79 2c 46 20 61 73 20 76 2c 47 20 61 73 20 67 2c 4a 20 61 73 20 68 2c 4e 20 61 73 20 66 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 57 3d 7b 63 6c 61 73 73 3a 22 62 61 73 69 73 2d 31 2f 32 20 73 68 72 69 6e 6b 22 7d 2c 58 3d 7b 6b 65 79 3a 30 2c 63 6c 61 73 73 3a 22 77 2d 66 75 6c 6c 20 66 6c 65 78 20 73 68 72 69 6e 6b 2d 30 20 6d 78 2d 38 20 67 61 70 2d 38 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6d 61 78 2d 77 2d 5b 35 30 30 70 78 5d 20 6d 78 2d 61 75 74 6f 20 6d 62 2d 34 22 7d 2c 59 3d 7b 63 6c 61 73 73 3a 22 66 6c 65 78 20 66 6c 65
                                                                                                                                                                                                                                Data Ascii: import{L as Q,h as b,aa as U,C as n,D as C,e as a,M as l,K as y,F as v,G as g,J as h,N as f}from"./DGrY2nCv.js";const W={class:"basis-1/2 shrink"},X={key:0,class:"w-full flex shrink-0 mx-8 gap-8 items-center max-w-[500px] mx-auto mb-4"},Y={class:"flex fle


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                110192.168.2.1649824108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:43 UTC950OUTGET /_nuxt/CslmCOMG.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                Purpose: prefetch
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 2600
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: kS/qw0XAgO5enwoKLOy9RdTWhKkKYUwKdyPSPMmZhvnvYDny+kTpL5z65CL3KunEZ04hf4Xi1Ws=
                                                                                                                                                                                                                                x-amz-request-id: A1116W33QGD7GR1M
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:45 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "d96059fa0e3a9057eee07a7b7dc8fe9c"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 7387d975114b91051a05d9944ff35ad8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: 6w_bb8Z43flB36HwWwXIG-n3DG0GUg394Zw-t9TajtBhl3XYyLcqIw==
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC2600INData Raw: 69 6d 70 6f 72 74 7b 67 20 61 73 20 7a 2c 5f 20 61 73 20 46 7d 66 72 6f 6d 22 2e 2f 43 4b 62 37 59 47 48 70 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 4c 20 61 73 20 4b 2c 76 20 61 73 20 50 2c 72 20 61 73 20 73 2c 42 20 61 73 20 51 2c 68 20 61 73 20 4d 2c 56 20 61 73 20 6d 2c 43 20 61 73 20 44 2c 44 20 61 73 20 4e 2c 4d 20 61 73 20 6a 2c 47 20 61 73 20 52 2c 4a 20 61 73 20 55 2c 45 20 61 73 20 57 2c 65 20 61 73 20 76 2c 6d 20 61 73 20 58 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 59 7d 66 72 6f 6d 22 2e 2f 43 65 33 59 59 61 58 6d 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 5a 7d 66 72 6f 6d 22 2e 2f 43 6a 57 78 70 68 63 5a 2e 6a 73 22 3b 63 6f 6e 73 74 20 24 3d 7b 63 6c 61 73 73 3a 22 66 6c 65 78 20
                                                                                                                                                                                                                                Data Ascii: import{g as z,_ as F}from"./CKb7YGHp.js";import{L as K,v as P,r as s,B as Q,h as M,V as m,C as D,D as N,M as j,G as R,J as U,E as W,e as v,m as X}from"./DGrY2nCv.js";import{u as Y}from"./Ce3YYaXm.js";import{u as Z}from"./CjWxphcZ.js";const $={class:"flex


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                111192.168.2.1649829108.158.75.24436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:43 UTC729OUTGET /_nuxt/builds/meta/02486a79-00af-41a9-81db-86da57f5e56e.json HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC790INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Content-Length: 139
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: tZuASsY37Hb3mxhLYoqRLamXFjLzo6WMotA9Vs4NL+BOrHksIv4P1RptncfdjDzYxvvoKLv7d+k=
                                                                                                                                                                                                                                x-amz-request-id: 2DDWW3F7TQ22EWS5
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:42 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:02 GMT
                                                                                                                                                                                                                                ETag: "3fa67df25f92f2df5af4b376f02deaa8"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                Via: 1.1 a5fc1eafaa30f4477e661ac339f0374e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: sMaW9WCMSYp7_DqpZiS0BuFZDucPQ9kmOIjxkrCz3N3tsk3f-EsWtA==
                                                                                                                                                                                                                                Age: 2
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC139INData Raw: 7b 22 69 64 22 3a 22 30 32 34 38 36 61 37 39 2d 30 30 61 66 2d 34 31 61 39 2d 38 31 64 62 2d 38 36 64 61 35 37 66 35 65 35 36 65 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 33 32 35 30 30 30 37 32 37 33 34 2c 22 6d 61 74 63 68 65 72 22 3a 7b 22 73 74 61 74 69 63 22 3a 7b 7d 2c 22 77 69 6c 64 63 61 72 64 22 3a 7b 7d 2c 22 64 79 6e 61 6d 69 63 22 3a 7b 7d 7d 2c 22 70 72 65 72 65 6e 64 65 72 65 64 22 3a 5b 5d 7d
                                                                                                                                                                                                                                Data Ascii: {"id":"02486a79-00af-41a9-81db-86da57f5e56e","timestamp":1732500072734,"matcher":{"static":{},"wildcard":{},"dynamic":{}},"prerendered":[]}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                112192.168.2.1649830108.158.75.24436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:43 UTC687OUTGET /_nuxt/D_TiuOuh.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC814INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 5939
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: 4yUxHggwjddF900NUO4ylqxSw4OJAxOa/4y+owUVrI0DiL+cPl5waoZasX8AuYngV4ueQk12neA=
                                                                                                                                                                                                                                x-amz-request-id: MSBKH0A8V4D8T2GA
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:30 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "59d14938903fbec71d96f5404b793034"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                Via: 1.1 732d327a177208e8e508d6284bc8d40c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: LQZFImw5e5UPwsdFF2QQk0XUGBC5E2Q-HO9BxOQklz1r4fVzqakU3g==
                                                                                                                                                                                                                                Age: 14
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC5939INData Raw: 69 6d 70 6f 72 74 7b 75 20 61 73 20 52 2c 66 20 61 73 20 5a 2c 63 20 61 73 20 65 65 2c 72 20 61 73 20 44 2c 68 20 61 73 20 53 2c 4c 20 61 73 20 74 65 2c 61 50 20 61 73 20 61 65 2c 6c 20 61 73 20 6f 65 2c 6e 20 61 73 20 69 65 2c 7a 20 61 73 20 51 2c 61 30 20 61 73 20 6a 2c 50 20 61 73 20 72 65 2c 43 20 61 73 20 63 2c 44 20 61 73 20 73 65 2c 65 20 61 73 20 74 2c 45 20 61 73 20 6d 2c 48 20 61 73 20 58 2c 49 20 61 73 20 47 2c 46 20 61 73 20 6b 2c 4d 20 61 73 20 4b 2c 4f 20 61 73 20 45 2c 51 20 61 73 20 6e 65 2c 61 33 20 61 73 20 6c 65 2c 4b 20 61 73 20 75 65 2c 6d 20 61 73 20 64 65 2c 61 51 20 61 73 20 63 65 2c 61 43 20 61 73 20 70 65 2c 61 52 20 61 73 20 6d 65 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20
                                                                                                                                                                                                                                Data Ascii: import{u as R,f as Z,c as ee,r as D,h as S,L as te,aP as ae,l as oe,n as ie,z as Q,a0 as j,P as re,C as c,D as se,e as t,E as m,H as X,I as G,F as k,M as K,O as E,Q as ne,a3 as le,K as ue,m as de,aQ as ce,aC as pe,aR as me}from"./DGrY2nCv.js";import{_ as


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                113192.168.2.1649833108.158.75.24436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:43 UTC687OUTGET /_nuxt/CgVA_wBw.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC814INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 4492
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: Vcf3rw3NBfVzqbpiHUmRbvdMIM6dtwonPAmmvIb3Z37Np/UW/Y8h6hEv91RssKlv+29xHaQMfrY=
                                                                                                                                                                                                                                x-amz-request-id: MSBXM0PM5HXEJ8Y0
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:30 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "c1c5ae32ba8d1f87db272ac023e62e5c"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                Via: 1.1 451c1ddcec45a6570818d7c316606ed2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: PJXD4NHdRewDgEHNrhTQ9iPrQA50rMg2UhD0aqEYgvwSycsuUIg58A==
                                                                                                                                                                                                                                Age: 15
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC4492INData Raw: 69 6d 70 6f 72 74 7b 4c 20 61 73 20 42 2c 75 20 61 73 20 4f 2c 72 20 61 73 20 6c 2c 68 20 61 73 20 49 2c 42 20 61 73 20 53 2c 62 20 61 73 20 46 2c 41 20 61 73 20 54 2c 43 20 61 73 20 6e 2c 44 20 61 73 20 63 2c 4d 20 61 73 20 74 2c 65 20 61 73 20 61 2c 4e 20 61 73 20 50 2c 4f 20 61 73 20 64 2c 47 20 61 73 20 41 2c 61 66 20 61 73 20 47 2c 61 67 20 61 73 20 48 2c 4b 20 61 73 20 62 2c 46 20 61 73 20 4a 2c 50 20 61 73 20 52 2c 54 20 61 73 20 55 2c 61 72 20 61 73 20 51 2c 61 73 20 61 73 20 56 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 76 20 61 73 20 57 7d 66 72 6f 6d 22 2e 2f 43 68 43 4f 50 6e 4c 2d 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 58 7d 66 72 6f 6d 22 2e 2f 43 65 33 59 59 61 58 6d 2e 6a 73 22 3b 69 6d
                                                                                                                                                                                                                                Data Ascii: import{L as B,u as O,r as l,h as I,B as S,b as F,A as T,C as n,D as c,M as t,e as a,N as P,O as d,G as A,af as G,ag as H,K as b,F as J,P as R,T as U,ar as Q,as as V}from"./DGrY2nCv.js";import{v as W}from"./ChCOPnL-.js";import{u as X}from"./Ce3YYaXm.js";im


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                114192.168.2.1649834108.158.75.24436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:43 UTC687OUTGET /_nuxt/3dTm71X7.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 1732
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: 5/GdrkesuSIZQO6+P49G6YVKuXA848liytZlPiTnraXHpVdrYNUe3igCkIhgIp1b10pwuAyP+JA=
                                                                                                                                                                                                                                x-amz-request-id: 5ZMMGHR36AV3VDJ2
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:39 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:00 GMT
                                                                                                                                                                                                                                ETag: "4caf14ea285fa618ccb119b36d8b165f"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                Via: 1.1 58d3c503a480576abdfaa9676970b67c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: IB9eA5H-CWqE22CxU9zBT3KZlk7_Z686ip13z8I1VQUt-sHFuthfRw==
                                                                                                                                                                                                                                Age: 6
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC1732INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 43 7d 66 72 6f 6d 22 2e 2f 42 42 77 57 65 71 6c 6c 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 4c 20 61 73 20 49 2c 6c 20 61 73 20 5f 2c 75 20 61 73 20 6a 2c 6e 20 61 73 20 7a 2c 76 20 61 73 20 66 2c 65 20 61 73 20 75 2c 43 20 61 73 20 4f 2c 44 20 61 73 20 55 2c 4d 20 61 73 20 44 2c 4f 20 61 73 20 76 2c 61 71 20 61 73 20 71 2c 46 20 61 73 20 42 2c 6d 20 61 73 20 46 2c 54 20 61 73 20 4c 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 24 3d 7b 63 6c 61 73 73 3a 22 72 65 6c 61 74 69 76 65 20 6d 61 78 2d 77 2d 66 75 6c 6c 20 6d 78 2d 38 20 67 72 6f 75 70 20 6d 61 78 2d 68 2d 5b 38 30 64 76 68 5d 20 66 6c 65 78 20 77 2d 5b 38 30 64 76 77 5d 20 68 2d 5b 38 30 64 76 68 5d 20 6d 64 3a 6d 61 78 2d 68 2d
                                                                                                                                                                                                                                Data Ascii: import{_ as C}from"./BBwWeqll.js";import{L as I,l as _,u as j,n as z,v as f,e as u,C as O,D as U,M as D,O as v,aq as q,F as B,m as F,T as L}from"./DGrY2nCv.js";const $={class:"relative max-w-full mx-8 group max-h-[80dvh] flex w-[80dvw] h-[80dvh] md:max-h-


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                115192.168.2.1649835142.250.181.1004436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:43 UTC635OUTGET /recaptcha/api.js?render=explicit HTTP/1.1
                                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                Expires: Mon, 25 Nov 2024 11:14:44 GMT
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:44 GMT
                                                                                                                                                                                                                                Cache-Control: private, max-age=300
                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC641INData Raw: 35 39 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                                Data Ascii: 59c/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC802INData Raw: 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65
                                                                                                                                                                                                                                Data Ascii: UAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabe
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                116192.168.2.1649832108.158.75.24436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:43 UTC687OUTGET /_nuxt/Ce3YYaXm.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC790INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 296
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: IV5ftHMUboLoD3jdaO+QMCFYMWl1nPL+O7iEjKN0BZ1m54ERUDed/4aw2ghyyax57l5TnaQbxbM=
                                                                                                                                                                                                                                x-amz-request-id: MSBM72DFAT078D8H
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:30 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "884162f94f87eaa12135fc3747f6c0d9"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                Via: 1.1 c0756b6fa47b5825ec117ce8b50151c2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: 7FqJYqblDBy4mX1Wd5sqaOFA197FBDTg86wxN2Izu1FXidYjNRvjPg==
                                                                                                                                                                                                                                Age: 15
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC296INData Raw: 69 6d 70 6f 72 74 7b 61 35 20 61 73 20 6f 2c 72 2c 68 20 61 73 20 6e 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 64 3d 6f 28 22 61 75 64 69 6f 2d 70 6c 61 79 65 72 22 2c 28 29 3d 3e 7b 63 6f 6e 73 74 20 61 3d 72 28 7b 6d 6f 64 61 6c 4f 70 65 6e 3a 21 31 2c 65 6e 74 72 79 49 44 3a 22 22 2c 63 75 72 72 65 6e 74 54 69 74 6c 65 3a 22 22 7d 29 2c 65 3d 6e 28 28 29 3d 3e 61 2e 76 61 6c 75 65 2e 6d 6f 64 61 6c 4f 70 65 6e 29 3b 72 65 74 75 72 6e 7b 70 6c 61 79 65 72 3a 61 2c 6f 70 65 6e 50 6c 61 79 65 72 4d 6f 64 61 6c 3a 6c 3d 3e 7b 61 2e 76 61 6c 75 65 3d 7b 2e 2e 2e 6c 2c 6d 6f 64 61 6c 4f 70 65 6e 3a 21 30 7d 7d 2c 63 6c 6f 73 65 50 6c 61 79 65 72 4d 6f 64 61 6c 3a 28 29 3d 3e 7b 61 2e 76 61 6c 75 65 2e 6d 6f 64 61 6c 4f
                                                                                                                                                                                                                                Data Ascii: import{a5 as o,r,h as n}from"./DGrY2nCv.js";const d=o("audio-player",()=>{const a=r({modalOpen:!1,entryID:"",currentTitle:""}),e=n(()=>a.value.modalOpen);return{player:a,openPlayerModal:l=>{a.value={...l,modalOpen:!0}},closePlayerModal:()=>{a.value.modalO


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                117192.168.2.1649831108.158.75.24436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:43 UTC687OUTGET /_nuxt/C7qMKPAA.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC814INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 3184
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: d1CcDIGUIl0Whws7uFlizvhopNKbUMNa+dgSpOyJqwbn+C615VUIdDsyPrFR729MCf/ZWXEOZVU=
                                                                                                                                                                                                                                x-amz-request-id: 6AKRRHT6GHRG9N3W
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:31 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "d1f982935bbbfcea75c5636f84aac342"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                Via: 1.1 e7575e0a4303776f28631da37e0447e6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: h8MEX7b1-_eTbXiHeN7HaKBuFNDbKtHVUPcIbvrIYTQPH0zWFzpO8w==
                                                                                                                                                                                                                                Age: 14
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC3184INData Raw: 69 6d 70 6f 72 74 7b 75 20 61 73 20 75 73 65 4e 75 78 74 41 70 70 2c 6d 20 61 73 20 75 73 65 52 75 6e 74 69 6d 65 43 6f 6e 66 69 67 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 75 73 65 53 74 72 65 61 6d 6c 69 6e 65 53 65 73 73 69 6f 6e 43 68 65 63 6b 3d 61 73 79 6e 63 20 73 65 73 73 69 6f 6e 52 65 71 75 65 73 74 44 61 74 61 3d 3e 7b 76 61 72 20 6f 2c 73 2c 61 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 75 3b 63 6f 6e 73 74 7b 24 61 75 74 68 2c 24 67 63 7d 3d 75 73 65 4e 75 78 74 41 70 70 28 29 2c 75 73 65 72 3d 61 77 61 69 74 28 24 61 75 74 68 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 24 61 75 74 68 2e 67 65 74 53 65 73 73 69 6f 6e 28 29 29 2c 63 6f 6e 66 69 67 3d 75 73 65 52 75 6e 74 69 6d 65 43 6f 6e 66 69 67 28 29 3b 6c 65 74
                                                                                                                                                                                                                                Data Ascii: import{u as useNuxtApp,m as useRuntimeConfig}from"./DGrY2nCv.js";const useStreamlineSessionCheck=async sessionRequestData=>{var o,s,a,t,e,r,i,n,u;const{$auth,$gc}=useNuxtApp(),user=await($auth==null?void 0:$auth.getSession()),config=useRuntimeConfig();let


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                118192.168.2.1649839138.199.14.94436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:43 UTC367OUTGET /widgetapp/images/spin_wh.svg HTTP/1.1
                                                                                                                                                                                                                                Host: cdn.userway.org
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC892INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:44 GMT
                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                Content-Length: 1977
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD, PUT, POST, DELETE
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Range, Content-Length, ETag, Content-Type
                                                                                                                                                                                                                                Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                Last-Modified: Fri, 15 Nov 2024 13:50:05 GMT
                                                                                                                                                                                                                                ETag: "8e0a35946bf39d10f46a1f1653366a0a"
                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                Cache-Control: max-age=25920000, public
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Via: 1.1 47bf742fc3975367a1788e300150d028.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                                                                X-Amz-Cf-Id: 0LnKr8mxqNLoxIDElei8Bn_jnb57my-B3enMHmWi0rqEY3CBoQ_IOQ==
                                                                                                                                                                                                                                X-77-NZT: EwgBiscOCAFBDAG5XQIEAff2VgYADAGckiEfAbcdsgYA
                                                                                                                                                                                                                                X-77-NZT-Ray: 462f5a1e480d4019245c446778815e0b
                                                                                                                                                                                                                                X-77-Cache: HIT
                                                                                                                                                                                                                                X-77-Age: 415478
                                                                                                                                                                                                                                Server: CDN77-Turbo
                                                                                                                                                                                                                                X-77-POP: marseilleFR
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC1977INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 77 69 64 74 68 3d 22 34 30 22 0a 20 20 20 20 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 63 63 3d 22 68 74 74 70 3a 2f 2f 63 72 65 61 74 69 76 65 63 6f 6d 6d 6f 6e 73 2e 6f 72 67 2f 6e 73 23 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8" standalone="no"?><svg xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns="http://www.w3.org/2000/svg" height="40" width="40" version="1.1" xmlns:cc="http://creativecommons.org/ns#" xmlns:dc="http://pur


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                119192.168.2.164983752.42.12.2254436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:43 UTC606OUTPOST /6 HTTP/1.1
                                                                                                                                                                                                                                Host: m.stripe.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 3096
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Origin: https://m.stripe.network
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://m.stripe.network/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:43 UTC3096OUTData Raw: 4a 54 64 43 4a 54 49 79 64 6a 49 6c 4d 6a 49 6c 4d 30 45 78 4a 54 4a 44 4a 54 49 79 61 57 51 6c 4d 6a 49 6c 4d 30 45 6c 4d 6a 49 79 5a 44 6c 6d 4f 54 52 6d 4d 7a 55 34 59 6a 55 32 5a 57 45 30 5a 54 67 32 4d 7a 63 77 4f 44 45 34 59 6a 52 6d 4d 32 49 31 59 79 55 79 4d 69 55 79 51 79 55 79 4d 6e 51 6c 4d 6a 49 6c 4d 30 45 31 4d 44 59 75 4e 79 55 79 51 79 55 79 4d 6e 52 68 5a 79 55 79 4d 69 55 7a 51 53 55 79 4d 6a 51 75 4e 53 34 30 4d 79 55 79 4d 69 55 79 51 79 55 79 4d 6e 4e 79 59 79 55 79 4d 69 55 7a 51 53 55 79 4d 6d 70 7a 4a 54 49 79 4a 54 4a 44 4a 54 49 79 59 53 55 79 4d 69 55 7a 51 53 55 33 51 69 55 79 4d 6d 45 6c 4d 6a 49 6c 4d 30 45 6c 4e 30 49 6c 4d 6a 4a 32 4a 54 49 79 4a 54 4e 42 4a 54 49 79 64 48 4a 31 5a 53 55 79 4d 69 55 79 51 79 55 79 4d 6e 51
                                                                                                                                                                                                                                Data Ascii: JTdCJTIydjIlMjIlM0ExJTJDJTIyaWQlMjIlM0ElMjIyZDlmOTRmMzU4YjU2ZWE0ZTg2MzcwODE4YjRmM2I1YyUyMiUyQyUyMnQlMjIlM0E1MDYuNyUyQyUyMnRhZyUyMiUzQSUyMjQuNS40MyUyMiUyQyUyMnNyYyUyMiUzQSUyMmpzJTIyJTJDJTIyYSUyMiUzQSU3QiUyMmElMjIlM0ElN0IlMjJ2JTIyJTNBJTIydHJ1ZSUyMiUyQyUyMnQ
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC874INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:44 GMT
                                                                                                                                                                                                                                Content-Length: 156
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                set-cookie: m=3332d6ba-5eb9-4036-91a8-a7b3e6eaf1c974bc35;Expires=Wed, 25-Nov-2026 11:14:44 GMT;Secure;HttpOnly; SameSite=None
                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                x-stripe-inbound-proxy-type: envoy
                                                                                                                                                                                                                                x-stripe-server-envoy-start-time-us: 1732533284325828
                                                                                                                                                                                                                                x-stripe-server-envoy-upstream-service-time-ms: 3
                                                                                                                                                                                                                                x-envoy-attempt-count: 1
                                                                                                                                                                                                                                x-stripe-bg-intended-route-color: green
                                                                                                                                                                                                                                x-stripe-outbound-proxy-type: envoy
                                                                                                                                                                                                                                x-stripe-client-envoy-start-time-us: 1732533284325123
                                                                                                                                                                                                                                x-stripe-upstream-host: 10.73.132.160:1643
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://m.stripe.network
                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC156INData Raw: 7b 22 6d 75 69 64 22 3a 22 34 33 34 39 66 32 30 62 2d 65 37 66 64 2d 34 35 65 66 2d 38 31 62 63 2d 37 36 62 33 37 61 61 36 32 37 35 66 61 36 31 35 31 35 22 2c 22 67 75 69 64 22 3a 22 33 33 33 32 64 36 62 61 2d 35 65 62 39 2d 34 30 33 36 2d 39 31 61 38 2d 61 37 62 33 65 36 65 61 66 31 63 39 37 34 62 63 33 35 22 2c 22 73 69 64 22 3a 22 63 33 63 37 38 38 33 31 2d 34 35 63 34 2d 34 65 61 38 2d 61 32 65 36 2d 32 64 31 33 31 30 31 61 61 34 63 66 35 35 36 61 37 65 22 7d
                                                                                                                                                                                                                                Data Ascii: {"muid":"4349f20b-e7fd-45ef-81bc-76b37aa6275fa61515","guid":"3332d6ba-5eb9-4036-91a8-a7b3e6eaf1c974bc35","sid":"c3c78831-45c4-4ea8-a2e6-2d13101aa4cf556a7e"}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                120192.168.2.164983834.223.153.1744436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:43 UTC614OUTGET /api/a11y-data/v0/page/https%3A%2F%2Fwww.safc.com%2F/DESKTOP/WIDGET_OFF/status HTTP/1.1
                                                                                                                                                                                                                                Host: api.userway.org
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:44 GMT
                                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                Content-Length: 77
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Service-Version: seo-w-eb3c4543
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD, PUT, PATCH, POST, DELETE
                                                                                                                                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Range, Content-Length, ETag, Content-Type
                                                                                                                                                                                                                                Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                ETag: W/"4d-wYLRLrbWidRwnfhEvoB+Y2U04NY"
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC77INData Raw: 7b 22 70 61 79 6c 6f 61 64 22 3a 7b 22 73 74 61 74 75 73 22 3a 22 43 4f 4e 54 52 49 42 5f 50 52 45 53 45 4e 54 22 7d 2c 22 70 61 79 6c 6f 61 64 54 79 70 65 22 3a 22 50 61 67 65 43 6f 6e 74 72 69 62 53 74 61 74 75 73 44 74 6f 22 7d
                                                                                                                                                                                                                                Data Ascii: {"payload":{"status":"CONTRIB_PRESENT"},"payloadType":"PageContribStatusDto"}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                121192.168.2.1649840157.240.196.154436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                Host: connect.facebook.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-plC8z3Pc' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC1779INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC1INData Raw: 2f
                                                                                                                                                                                                                                Data Ascii: /
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC14571INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC16384INData Raw: 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28
                                                                                                                                                                                                                                Data Ascii: SON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(
                                                                                                                                                                                                                                2024-11-25 11:14:44 UTC16384INData Raw: 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e
                                                                                                                                                                                                                                Data Ascii: ,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.
                                                                                                                                                                                                                                2024-11-25 11:14:45 UTC16384INData Raw: 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69
                                                                                                                                                                                                                                Data Ascii: odules("SignalsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefi
                                                                                                                                                                                                                                2024-11-25 11:14:45 UTC1812INData Raw: 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 2e 63 61 6c 6c 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c
                                                                                                                                                                                                                                Data Ascii: b.getProtocol.call&&b.getProtocol()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).l
                                                                                                                                                                                                                                2024-11-25 11:14:45 UTC14572INData Raw: 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29
                                                                                                                                                                                                                                Data Ascii: tsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null})
                                                                                                                                                                                                                                2024-11-25 11:14:45 UTC16384INData Raw: 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 2c 63 3d 62 2e 6c 6f 67 45 72 72 6f 72 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 76 61 72 20 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75
                                                                                                                                                                                                                                Data Ascii: lsFBEventsLogging"),c=b.logError;b=f.getFbeventsModules("SignalsFBEventsUtils");var d=b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET"),j=f.getFbeventsModu
                                                                                                                                                                                                                                2024-11-25 11:14:45 UTC16384INData Raw: 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67
                                                                                                                                                                                                                                Data Ascii: eturn a}}function r(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"||Array.isArray(a)||a==null)throw new g();return a}}function s(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"&&typeof a!=="string


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                122192.168.2.164984389.35.237.1704436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:45 UTC647OUTGET /?h=https%3A%2F%2Fwww.safc.com&p=%2F&r=&sid=LNZFEKZV&qs=%7B%7D&cid=62060655 HTTP/1.1
                                                                                                                                                                                                                                Host: cdn.usefathom.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:45 UTC601INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:45 GMT
                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                Content-Length: 43
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Server: BunnyCDN-RI1-892
                                                                                                                                                                                                                                CDN-PullZone: 506217
                                                                                                                                                                                                                                CDN-Uid: aa90c48b-f401-4fa1-aac1-c94c8f3ae560
                                                                                                                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Cache-Control: public, max-age=0
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                X-Vapor-Base64-Encode: True
                                                                                                                                                                                                                                Tk: N
                                                                                                                                                                                                                                CDN-ProxyVer: 1.06
                                                                                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                                                                                CDN-CachedAt: 11/25/2024 11:14:45
                                                                                                                                                                                                                                CDN-EdgeStorageId: 892
                                                                                                                                                                                                                                CDN-Status: 200
                                                                                                                                                                                                                                CDN-RequestTime: 0
                                                                                                                                                                                                                                CDN-RequestId: f842e2304cb4ca959de7ada8f23d538e
                                                                                                                                                                                                                                CDN-Cache: MISS
                                                                                                                                                                                                                                2024-11-25 11:14:45 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 90 00 00 ff 00 00 00 00 00 21 f9 04 05 10 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 04 01 00 3b
                                                                                                                                                                                                                                Data Ascii: GIF89a!,;


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                123192.168.2.164984489.35.237.1704436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:45 UTC350OUTGET /script.js HTTP/1.1
                                                                                                                                                                                                                                Host: cdn.usefathom.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:45 UTC723INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:45 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 6033
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Server: BunnyCDN-RI1-892
                                                                                                                                                                                                                                CDN-PullZone: 506217
                                                                                                                                                                                                                                CDN-Uid: aa90c48b-f401-4fa1-aac1-c94c8f3ae560
                                                                                                                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Cache-Control: public, max-age=0
                                                                                                                                                                                                                                ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                Last-Modified: Wed, 11 Sep 2024 17:57:56 GMT
                                                                                                                                                                                                                                X-Vapor-Base64-Encode: True
                                                                                                                                                                                                                                CDN-ProxyVer: 1.06
                                                                                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                                                                                CDN-CachedAt: 11/25/2024 01:08:29
                                                                                                                                                                                                                                CDN-EdgeStorageId: 892
                                                                                                                                                                                                                                CDN-Status: 200
                                                                                                                                                                                                                                CDN-RequestTime: 0
                                                                                                                                                                                                                                CDN-RequestId: ab6e8455fa29cf84b3fa8fbea73d7cfa
                                                                                                                                                                                                                                CDN-Cache: HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-11-25 11:14:45 UTC6033INData Raw: 77 69 6e 64 6f 77 2e 66 61 74 68 6f 6d 3d 28 28 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 74 72 61 63 6b 50 61 67 65 76 69 65 77 28 29 7b 77 69 6e 64 6f 77 2e 66 61 74 68 6f 6d 2e 74 72 61 63 6b 50 61 67 65 76 69 65 77 28 29 7d 76 61 72 20 66 61 74 68 6f 6d 53 63 72 69 70 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 73 63 72 69 70 74 5b 73 72 63 2a 3d 22 73 63 72 69 70 74 2e 6a 73 22 5d 5b 73 69 74 65 5d 27 29 7c 7c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 63 72 69 70 74 5b 64 61 74 61 2d 73 69 74 65 5d 22 29 7c 7c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 63 72 69 70 74 5b 73 69 74 65 5d
                                                                                                                                                                                                                                Data Ascii: window.fathom=(()=>{function trackPageview(){window.fathom.trackPageview()}var fathomScript=document.currentScript||document.querySelector('script[src*="script.js"][site]')||document.querySelector("script[data-site]")||document.querySelector("script[site]


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                124192.168.2.164985234.223.153.1744436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:46 UTC416OUTGET /api/a11y-data/v0/page/https%3A%2F%2Fwww.safc.com%2F/DESKTOP/WIDGET_OFF/status HTTP/1.1
                                                                                                                                                                                                                                Host: api.userway.org
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:46 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:46 GMT
                                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                Content-Length: 77
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Service-Version: seo-w-eb3c4543
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD, PUT, PATCH, POST, DELETE
                                                                                                                                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Range, Content-Length, ETag, Content-Type
                                                                                                                                                                                                                                Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                ETag: W/"4d-wYLRLrbWidRwnfhEvoB+Y2U04NY"
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                2024-11-25 11:14:46 UTC77INData Raw: 7b 22 70 61 79 6c 6f 61 64 22 3a 7b 22 73 74 61 74 75 73 22 3a 22 43 4f 4e 54 52 49 42 5f 50 52 45 53 45 4e 54 22 7d 2c 22 70 61 79 6c 6f 61 64 54 79 70 65 22 3a 22 50 61 67 65 43 6f 6e 74 72 69 62 53 74 61 74 75 73 44 74 6f 22 7d
                                                                                                                                                                                                                                Data Ascii: {"payload":{"status":"CONTRIB_PRESENT"},"payloadType":"PageContribStatusDto"}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                125192.168.2.1649846108.158.75.24436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:46 UTC687OUTGET /_nuxt/BBwWeqll.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:46 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 8959
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: Rt03q4nI8jRtJF78eLBGrJj6qn8uEi9jsNM6scLRg1W5Gl+oYRPuZXCdrCXiUtrSJKcmULehSbU=
                                                                                                                                                                                                                                x-amz-request-id: ZJ1C2QTXGPTX5546
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:40 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:00 GMT
                                                                                                                                                                                                                                ETag: "9455f2ddb089c4efd8461ea8433c1c1e"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                Via: 1.1 e7575e0a4303776f28631da37e0447e6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: y666-ka6G_bs2fMfK62Ktolw1AyUjE9HjEYsKMnXBd92d1ld4uwnww==
                                                                                                                                                                                                                                Age: 7
                                                                                                                                                                                                                                2024-11-25 11:14:46 UTC8959INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 4b 65 7d 66 72 6f 6d 22 2e 2f 65 48 33 79 56 37 68 36 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 6a 65 7d 66 72 6f 6d 22 2e 2f 64 67 68 39 2d 70 76 7a 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 4c 20 61 73 20 45 65 2c 75 20 61 73 20 4d 65 2c 6e 20 61 73 20 4e 65 2c 72 20 61 73 20 52 65 2c 77 20 61 73 20 24 65 2c 68 20 61 73 20 66 2c 76 20 61 73 20 71 65 2c 61 38 20 61 73 20 57 65 2c 42 20 61 73 20 51 65 2c 43 20 61 73 20 6f 2c 45 20 61 73 20 75 2c 51 20 61 73 20 70 2c 46 20 61 73 20 76 2c 4f 20 61 73 20 6b 2c 4b 20 61 73 20 55 2c 65 2c 56 20 61 73 20 41 65 2c 44 20 61 73 20 41 2c 52 20 61 73 20 56 65 2c 4e 20 61 73 20 4a 65 2c 6d 20 61 73 20 58 65 2c 53 20 61 73 20 59 65 2c 61 39 20 61 73 20 5a 65 7d 66 72 6f 6d 22 2e
                                                                                                                                                                                                                                Data Ascii: import{_ as Ke}from"./eH3yV7h6.js";import{_ as je}from"./dgh9-pvz.js";import{L as Ee,u as Me,n as Ne,r as Re,w as $e,h as f,v as qe,a8 as We,B as Qe,C as o,E as u,Q as p,F as v,O as k,K as U,e,V as Ae,D as A,R as Ve,N as Je,m as Xe,S as Ye,a9 as Ze}from".


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                126192.168.2.1649845108.158.75.24436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:46 UTC687OUTGET /_nuxt/eH3yV7h6.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:46 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 3126
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: YjwwGRSJzcRYvLKr2p8YkecxDQ91ZpiooLChf+vBFB3P3xMaZUg/to5+kDC9G3nJ1nPT0dDcpkE=
                                                                                                                                                                                                                                x-amz-request-id: ZJ1ETM4TAN0F8Z3B
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:40 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:02 GMT
                                                                                                                                                                                                                                ETag: "53ed4b2b13ffc7d22a10a672acf6a631"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                Via: 1.1 9b9986289f1229fc196f4d0f4702ece8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: b3RH3TvVRtlgMQQ_mZ6HYeqg3TmbREnWStwDyTyLkLfI0uA9IcpObw==
                                                                                                                                                                                                                                Age: 7
                                                                                                                                                                                                                                2024-11-25 11:14:46 UTC3126INData Raw: 69 6d 70 6f 72 74 7b 4c 20 61 73 20 4d 2c 72 20 61 73 20 6c 2c 61 63 20 61 73 20 45 2c 68 20 61 73 20 79 2c 41 20 61 73 20 72 2c 77 20 61 73 20 50 2c 42 20 61 73 20 6b 2c 50 20 61 73 20 54 2c 43 20 61 73 20 57 2c 44 20 61 73 20 5f 2c 4d 20 61 73 20 43 2c 45 20 61 73 20 6a 2c 65 20 61 73 20 73 2c 4b 20 61 73 20 41 2c 46 20 61 73 20 44 2c 57 20 61 73 20 46 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 71 3d 4d 28 7b 5f 5f 6e 61 6d 65 3a 22 69 6e 64 65 78 22 2c 70 72 6f 70 73 3a 7b 69 6d 61 67 65 4b 65 79 3a 7b 7d 2c 73 69 7a 65 73 3a 7b 7d 2c 62 61 73 65 57 69 64 74 68 3a 7b 7d 2c 62 61 73 65 48 65 69 67 68 74 3a 7b 7d 2c 61 6c 74 3a 7b 7d 2c 6d 6f 62 69 6c 65 3a 7b 7d 2c 6d 6f 62 69 6c 65 49 6d 61 67 65 4b 65 79 3a 7b 7d
                                                                                                                                                                                                                                Data Ascii: import{L as M,r as l,ac as E,h as y,A as r,w as P,B as k,P as T,C as W,D as _,M as C,E as j,e as s,K as A,F as D,W as F}from"./DGrY2nCv.js";const q=M({__name:"index",props:{imageKey:{},sizes:{},baseWidth:{},baseHeight:{},alt:{},mobile:{},mobileImageKey:{}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                127192.168.2.1649849108.158.75.24436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:46 UTC687OUTGET /_nuxt/ChCOPnL-.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:46 UTC816INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 737626
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: yg2x8JJyoCeIkmyXp//R86uoGQ97z04ZXOUbIWfhwF5RiwBwsx1o2fROI89DVf9i+J2OSc0D9xM=
                                                                                                                                                                                                                                x-amz-request-id: MSBJEKZM0EEW6RKP
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:30 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "c2d1b5916f74aaf804ec230658b9a336"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                Via: 1.1 3a3261cdebd3450de2b4e3d901a1b028.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: nn_ntlEIdAlzDmVRYdq2_qv9JOBicsiadpIibsx1Ll2s3hhbJePenA==
                                                                                                                                                                                                                                Age: 17
                                                                                                                                                                                                                                2024-11-25 11:14:47 UTC16384INData Raw: 69 6d 70 6f 72 74 7b 61 6e 20 61 73 20 51 76 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 76 61 72 20 59 76 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 63 6f 6e 73 74 20 5a 76 3d 51 76 28 59 76 2e 65 78 70 6f 72 74 73 3d 28 28 29 3d 3e 7b 76 61 72 20 43 64 3d 7b 34 38 30 3a 28 57 65 2c 6a 65 2c 41 65 29 3d 3e 7b 76 61 72 20 49 65 3d 41 65 28 36 39 37 29 2c 4f 3d 66 75 6e 63 74 69 6f 6e 28 69 65 2c 77 65 29 7b 72 65 74 75 72 6e 20 77 65 3d 3d 3d 76 6f 69 64 20 30 26 26 28 77 65 3d 21 31 29 2c 66 75 6e 63 74 69 6f 6e 28 54 65 2c 55 2c 77 29 7b 69 66 28 54 65 29 69 65 28 54 65 29 3b 65 6c 73 65 20 69 66 28 55 2e 73 74 61 74 75 73 43 6f 64 65 3e 3d 34 30 30 26 26 55 2e 73 74 61 74 75 73 43 6f 64 65 3c 3d 35 39 39 29 7b 76 61 72 20 4c 3d 77 3b
                                                                                                                                                                                                                                Data Ascii: import{an as Qv}from"./DGrY2nCv.js";var Yv={exports:{}};const Zv=Qv(Yv.exports=(()=>{var Cd={480:(We,je,Ae)=>{var Ie=Ae(697),O=function(ie,we){return we===void 0&&(we=!1),function(Te,U,w){if(Te)ie(Te);else if(U.statusCode>=400&&U.statusCode<=599){var L=w;
                                                                                                                                                                                                                                2024-11-25 11:14:47 UTC16384INData Raw: 28 71 6e 28 6b 2c 28 76 6e 3d 53 2e 70 72 65 66 69 78 7c 7c 22 22 29 3f 22 78 6d 6c 6e 73 3a 22 2b 76 6e 3a 22 78 6d 6c 6e 73 22 2c 41 6e 3d 53 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 29 2c 42 65 2e 70 75 73 68 28 7b 70 72 65 66 69 78 3a 76 6e 2c 6e 61 6d 65 73 70 61 63 65 3a 41 6e 7d 29 29 2c 61 74 7c 7c 4b 26 26 21 2f 5e 28 3f 3a 6d 65 74 61 7c 6c 69 6e 6b 7c 69 6d 67 7c 62 72 7c 68 72 7c 69 6e 70 75 74 29 24 2f 69 2e 74 65 73 74 28 75 6e 29 29 7b 69 66 28 6b 2e 70 75 73 68 28 22 3e 22 29 2c 4b 26 26 2f 5e 73 63 72 69 70 74 24 2f 69 2e 74 65 73 74 28 75 6e 29 29 66 6f 72 28 3b 61 74 3b 29 61 74 2e 64 61 74 61 3f 6b 2e 70 75 73 68 28 61 74 2e 64 61 74 61 29 3a 6f 6e 28 61 74 2c 6b 2c 4b 2c 6d 65 2c 42 65 2e 73 6c 69 63 65 28 29 29 2c 61 74 3d 61 74 2e 6e
                                                                                                                                                                                                                                Data Ascii: (qn(k,(vn=S.prefix||"")?"xmlns:"+vn:"xmlns",An=S.namespaceURI),Be.push({prefix:vn,namespace:An})),at||K&&!/^(?:meta|link|img|br|hr|input)$/i.test(un)){if(k.push(">"),K&&/^script$/i.test(un))for(;at;)at.data?k.push(at.data):on(at,k,K,me,Be.slice()),at=at.n
                                                                                                                                                                                                                                2024-11-25 11:14:47 UTC16384INData Raw: 24 65 5b 4c 74 5d 3b 75 65 28 47 74 2e 6f 66 66 73 65 74 29 2c 47 74 2e 6c 6f 63 61 74 6f 72 3d 74 65 28 6f 65 2c 7b 7d 29 7d 42 2e 6c 6f 63 61 74 6f 72 3d 54 6e 2c 4a 28 24 65 2c 42 2c 45 74 29 26 26 78 65 2e 70 75 73 68 28 24 65 29 2c 42 2e 6c 6f 63 61 74 6f 72 3d 6f 65 7d 65 6c 73 65 20 4a 28 24 65 2c 42 2c 45 74 29 26 26 78 65 2e 70 75 73 68 28 24 65 29 3b 49 65 2e 69 73 48 54 4d 4c 28 24 65 2e 75 72 69 29 26 26 21 24 65 2e 63 6c 6f 73 65 64 3f 66 65 3d 43 28 70 2c 66 65 2c 24 65 2e 74 61 67 4e 61 6d 65 2c 61 65 2c 42 29 3a 66 65 2b 2b 7d 7d 63 61 74 63 68 28 69 74 29 7b 69 66 28 69 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 29 74 68 72 6f 77 20 69 74 3b 7a 2e 65 72 72 6f 72 28 22 65 6c 65 6d 65 6e 74 20 70 61 72 73 65 20 65 72 72 6f 72 3a 20 22 2b 69
                                                                                                                                                                                                                                Data Ascii: $e[Lt];ue(Gt.offset),Gt.locator=te(oe,{})}B.locator=Tn,J($e,B,Et)&&xe.push($e),B.locator=oe}else J($e,B,Et)&&xe.push($e);Ie.isHTML($e.uri)&&!$e.closed?fe=C(p,fe,$e.tagName,ae,B):fe++}}catch(it){if(it instanceof E)throw it;z.error("element parse error: "+i
                                                                                                                                                                                                                                2024-11-25 11:14:47 UTC16384INData Raw: 7b 74 79 70 65 3a 22 74 61 67 22 2c 74 61 67 54 79 70 65 3a 22 6d 61 70 22 7d 2c 6e 5b 31 5d 29 7b 76 61 72 20 64 3d 75 65 28 6e 5b 31 5d 29 3b 64 2e 55 52 49 26 26 28 61 2e 75 72 69 3d 64 2e 55 52 49 29 2c 64 2e 42 59 54 45 52 41 4e 47 45 26 26 28 61 2e 62 79 74 65 72 61 6e 67 65 3d 61 65 28 64 2e 42 59 54 45 52 41 4e 47 45 29 29 7d 73 2e 74 72 69 67 67 65 72 28 22 64 61 74 61 22 2c 61 29 7d 65 6c 73 65 20 69 66 28 6e 3d 2f 5e 23 45 58 54 2d 58 2d 53 54 52 45 41 4d 2d 49 4e 46 3a 3f 28 2e 2a 29 24 2f 2e 65 78 65 63 28 6f 29 29 7b 69 66 28 61 3d 7b 74 79 70 65 3a 22 74 61 67 22 2c 74 61 67 54 79 70 65 3a 22 73 74 72 65 61 6d 2d 69 6e 66 22 7d 2c 6e 5b 31 5d 29 7b 69 66 28 61 2e 61 74 74 72 69 62 75 74 65 73 3d 75 65 28 6e 5b 31 5d 29 2c 61 2e 61 74 74 72
                                                                                                                                                                                                                                Data Ascii: {type:"tag",tagType:"map"},n[1]){var d=ue(n[1]);d.URI&&(a.uri=d.URI),d.BYTERANGE&&(a.byterange=ae(d.BYTERANGE))}s.trigger("data",a)}else if(n=/^#EXT-X-STREAM-INF:?(.*)$/.exec(o)){if(a={type:"tag",tagType:"stream-inf"},n[1]){if(a.attributes=ue(n[1]),a.attr
                                                                                                                                                                                                                                2024-11-25 11:14:47 UTC16384INData Raw: 22 22 2c 6d 65 64 69 61 54 79 70 65 3a 22 75 6e 6b 6e 6f 77 6e 22 7d 29 7d 29 2c 72 7d 2c 66 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 69 66 28 21 74 2e 6d 65 64 69 61 47 72 6f 75 70 73 2e 41 55 44 49 4f 7c 7c 21 69 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 72 3d 74 2e 6d 65 64 69 61 47 72 6f 75 70 73 2e 41 55 44 49 4f 5b 69 5d 3b 69 66 28 21 72 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 72 29 7b 76 61 72 20 6e 3d 72 5b 65 5d 3b 69 66 28 6e 2e 64 65 66 61 75 6c 74 26 26 6e 2e 70 6c 61 79 6c 69 73 74 73 29 72 65 74 75 72 6e 20 5a 28 6e 2e 70 6c 61 79 6c 69 73 74 73 5b 30 5d 2e 61 74 74 72 69 62 75 74 65 73 2e 43 4f 44 45 43 53 29 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 50 65 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                Data Ascii: "",mediaType:"unknown"})}),r},fe=function(t,i){if(!t.mediaGroups.AUDIO||!i)return null;var r=t.mediaGroups.AUDIO[i];if(!r)return null;for(var e in r){var n=r[e];if(n.default&&n.playlists)return Z(n.playlists[0].attributes.CODECS)}return null},Pe=function(
                                                                                                                                                                                                                                2024-11-25 11:14:47 UTC16384INData Raw: 3f 7b 73 6f 75 72 63 65 55 52 4c 3a 22 22 2c 72 61 6e 67 65 3a 22 22 7d 3a 65 2c 61 3d 4b 28 7b 62 61 73 65 55 72 6c 3a 74 2e 62 61 73 65 55 72 6c 2c 73 6f 75 72 63 65 3a 46 6f 28 6e 2e 73 6f 75 72 63 65 55 52 4c 2c 72 29 2c 72 61 6e 67 65 3a 6e 2e 72 61 6e 67 65 7d 29 3b 72 65 74 75 72 6e 20 4d 64 28 74 2c 69 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 2e 4e 75 6d 62 65 72 3d 73 2e 6e 75 6d 62 65 72 2c 72 2e 54 69 6d 65 3d 73 2e 74 69 6d 65 3b 76 61 72 20 6f 3d 46 6f 28 74 2e 6d 65 64 69 61 7c 7c 22 22 2c 72 29 2c 6c 3d 74 2e 74 69 6d 65 73 63 61 6c 65 7c 7c 31 2c 64 3d 74 2e 70 72 65 73 65 6e 74 61 74 69 6f 6e 54 69 6d 65 4f 66 66 73 65 74 7c 7c 30 2c 67 3d 74 2e 70 65 72 69 6f 64 53 74 61 72 74 2b 28 73 2e 74 69 6d 65 2d 64 29 2f 6c 3b 72
                                                                                                                                                                                                                                Data Ascii: ?{sourceURL:"",range:""}:e,a=K({baseUrl:t.baseUrl,source:Fo(n.sourceURL,r),range:n.range});return Md(t,i).map(function(s){r.Number=s.number,r.Time=s.time;var o=Fo(t.media||"",r),l=t.timescale||1,d=t.presentationTimeOffset||0,g=t.periodStart+(s.time-d)/l;r
                                                                                                                                                                                                                                2024-11-25 11:14:47 UTC16384INData Raw: 6c 6c 29 7d 2c 65 2e 68 69 73 74 6f 72 79 2e 65 6e 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 6e 3d 3d 3d 6e 75 6c 6c 26 26 28 61 6e 3d 5b 5d 29 7d 2c 65 2e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 61 3d 6e 65 77 20 41 72 72 61 79 28 6e 29 2c 73 3d 30 3b 73 3c 6e 3b 73 2b 2b 29 61 5b 73 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 3b 72 65 74 75 72 6e 20 69 28 22 65 72 72 6f 72 22 2c 72 2c 61 29 7d 2c 65 2e 77 61 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 61 3d 6e 65 77 20 41 72 72 61 79 28 6e 29 2c 73 3d 30 3b 73 3c 6e 3b 73 2b 2b 29 61 5b 73 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 73
                                                                                                                                                                                                                                Data Ascii: ll)},e.history.enable=function(){an===null&&(an=[])},e.error=function(){for(var n=arguments.length,a=new Array(n),s=0;s<n;s++)a[s]=arguments[s];return i("error",r,a)},e.warn=function(){for(var n=arguments.length,a=new Array(n),s=0;s<n;s++)a[s]=arguments[s
                                                                                                                                                                                                                                2024-11-25 11:14:47 UTC16384INData Raw: 64 2e 67 75 69 64 3d 6c 2e 67 75 69 64 2c 6d 72 28 73 2c 22 61 6e 79 22 2c 6f 2c 64 29 7d 7d 2c 6f 66 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 72 29 7b 69 66 28 21 74 7c 7c 66 73 28 74 29 29 58 74 28 74 68 69 73 2e 65 76 65 6e 74 42 75 73 45 6c 5f 2c 74 2c 69 29 3b 65 6c 73 65 7b 76 61 72 20 65 3d 74 2c 6e 3d 69 3b 5a 69 28 65 2c 74 68 69 73 2c 22 6f 66 66 22 29 2c 43 75 28 6e 2c 74 68 69 73 2c 22 6f 66 66 22 29 2c 78 75 28 72 2c 74 68 69 73 2c 22 6f 66 66 22 29 2c 72 3d 67 74 28 74 68 69 73 2c 72 29 2c 74 68 69 73 2e 6f 66 66 28 22 64 69 73 70 6f 73 65 22 2c 72 29 2c 65 2e 6e 6f 64 65 4e 61 6d 65 3f 28 58 74 28 65 2c 6e 2c 72 29 2c 58 74 28 65 2c 22 64 69 73 70 6f 73 65 22 2c 72 29 29 3a 24 6e 28 65 29 26 26 28 65 2e 6f 66 66 28 6e 2c 72 29 2c 65 2e
                                                                                                                                                                                                                                Data Ascii: d.guid=l.guid,mr(s,"any",o,d)}},off:function(t,i,r){if(!t||fs(t))Xt(this.eventBusEl_,t,i);else{var e=t,n=i;Zi(e,this,"off"),Cu(n,this,"off"),xu(r,this,"off"),r=gt(this,r),this.off("dispose",r),e.nodeName?(Xt(e,n,r),Xt(e,"dispose",r)):$n(e)&&(e.off(n,r),e.
                                                                                                                                                                                                                                2024-11-25 11:14:47 UTC16384INData Raw: 65 73 63 72 69 70 74 69 6f 6e 28 29 29 2c 61 2e 65 6c 5f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 2e 64 65 73 63 45 6c 5f 29 2c 61 2e 65 6c 5f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 2e 63 6f 6e 74 65 6e 74 45 6c 5f 29 2c 61 7d 79 28 69 2c 74 29 3b 76 61 72 20 72 3d 69 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 72 2e 63 72 65 61 74 65 45 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 72 65 61 74 65 45 6c 2e 63 61 6c 6c 28 74 68 69 73 2c 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 68 69 73 2e 62 75 69 6c 64 43 53 53 43 6c 61 73 73 28 29 2c 74 61 62 49 6e 64 65 78 3a 2d 31 7d 2c 7b 22 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 22 3a 74 68 69 73 2e 69 64 28 29 2b 22 5f 64 65 73
                                                                                                                                                                                                                                Data Ascii: escription()),a.el_.appendChild(a.descEl_),a.el_.appendChild(a.contentEl_),a}y(i,t);var r=i.prototype;return r.createEl=function(){return t.prototype.createEl.call(this,"div",{className:this.buildCSSClass(),tabIndex:-1},{"aria-describedby":this.id()+"_des
                                                                                                                                                                                                                                2024-11-25 11:14:47 UTC16384INData Raw: 73 74 43 6c 61 73 73 3a 47 68 2c 54 72 61 63 6b 43 6c 61 73 73 3a 71 72 2c 63 61 70 69 74 61 6c 4e 61 6d 65 3a 22 52 65 6d 6f 74 65 54 65 78 74 54 72 61 63 6b 45 6c 73 22 2c 67 65 74 74 65 72 4e 61 6d 65 3a 22 72 65 6d 6f 74 65 54 65 78 74 54 72 61 63 6b 45 6c 73 22 2c 70 72 69 76 61 74 65 4e 61 6d 65 3a 22 72 65 6d 6f 74 65 54 65 78 74 54 72 61 63 6b 45 6c 73 5f 22 7d 7d 2c 65 6e 3d 77 65 28 7b 7d 2c 79 6e 2c 48 72 29 3b 66 75 6e 63 74 69 6f 6e 20 4a 68 28 74 2c 69 2c 72 2c 65 2c 6e 29 7b 6e 3d 3d 3d 76 6f 69 64 20 30 26 26 28 6e 3d 7b 7d 29 3b 76 61 72 20 61 3d 74 2e 74 65 78 74 54 72 61 63 6b 73 28 29 3b 6e 2e 6b 69 6e 64 3d 69 2c 72 26 26 28 6e 2e 6c 61 62 65 6c 3d 72 29 2c 65 26 26 28 6e 2e 6c 61 6e 67 75 61 67 65 3d 65 29 2c 6e 2e 74 65 63 68 3d 74
                                                                                                                                                                                                                                Data Ascii: stClass:Gh,TrackClass:qr,capitalName:"RemoteTextTrackEls",getterName:"remoteTextTrackEls",privateName:"remoteTextTrackEls_"}},en=we({},yn,Hr);function Jh(t,i,r,e,n){n===void 0&&(n={});var a=t.textTracks();n.kind=i,r&&(n.label=r),e&&(n.language=e),n.tech=t


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                128192.168.2.1649847108.158.75.24436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:46 UTC774OUTGET /_nuxt/dgh9-pvz.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
                                                                                                                                                                                                                                2024-11-25 11:14:47 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 2599
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: OJ7lVEOt7VUtJKzMSWh8rIJ+K2e/m03GFI7WlokjUZMcc6GDzrlTpfz0d5eN/8cEJMeq0S+tb3bB4iFpW9Mf8MYonSJutusTS32PyZQK1PI=
                                                                                                                                                                                                                                x-amz-request-id: 0WRGB185JZD3VT3Y
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:44 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:02 GMT
                                                                                                                                                                                                                                ETag: "94bf3b4b5f1219f7bedf0a94d58d5508"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                Via: 1.1 58d3c503a480576abdfaa9676970b67c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: WUHrQFhrYhcUNegiq0PpgPI2TRD94LdKyNvRb9-Va_aPl7pjowcqdg==
                                                                                                                                                                                                                                Age: 2
                                                                                                                                                                                                                                2024-11-25 11:14:47 UTC2599INData Raw: 69 6d 70 6f 72 74 7b 4c 20 61 73 20 43 2c 61 38 20 61 73 20 6b 2c 68 20 61 73 20 4d 2c 43 20 61 73 20 73 2c 44 20 61 73 20 6c 2c 4d 20 61 73 20 74 2c 4b 20 61 73 20 69 2c 65 20 61 73 20 61 2c 4e 20 61 73 20 72 2c 46 20 61 73 20 6f 2c 45 20 61 73 20 62 2c 41 20 61 73 20 4c 2c 4f 20 61 73 20 64 2c 57 20 61 73 20 42 2c 54 20 61 73 20 53 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 54 7d 66 72 6f 6d 22 2e 2f 44 47 35 64 32 50 39 47 2e 6a 73 22 3b 63 6f 6e 73 74 20 6a 3d 7b 63 6c 61 73 73 3a 22 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 66 6c 65 78 2d 31 20 67 61 70 2d 34 20 66 69 78 74 75 72 65 2d 68 65 61 64 65 72 5f 5f 77 72 61 70 70 65 72 22 7d 2c 48 3d 7b 63 6c 61 73 73 3a 22 66 6c 65 78 20
                                                                                                                                                                                                                                Data Ascii: import{L as C,a8 as k,h as M,C as s,D as l,M as t,K as i,e as a,N as r,F as o,E as b,A as L,O as d,W as B,T as S}from"./DGrY2nCv.js";import{_ as T}from"./DG5d2P9G.js";const j={class:"flex items-center flex-1 gap-4 fixture-header__wrapper"},H={class:"flex


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                129192.168.2.1649848108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:46 UTC950OUTGET /_nuxt/CKb7YGHp.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                Purpose: prefetch
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:47 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 2550
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: QQsUsOUITMJOpmfyebJBBpamLZOkC2ztGcKZQEwLZ8vOGUCy3+FFlOgXL2Ky5fJvClXrJzx2eB4=
                                                                                                                                                                                                                                x-amz-request-id: QDFHDNW0P4JFC8KM
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:47 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "7ec8a558b4bca47709c2ade5aa7345e2"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 7499a2cb4ce8411b56e7edcaead781a0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: 8dQJ4rPlDUDhRnSzzJBcXYBuzrBZc3DDnZeSgVMgYHRV66ihXXuzgg==
                                                                                                                                                                                                                                2024-11-25 11:14:47 UTC2550INData Raw: 69 6d 70 6f 72 74 7b 5f 7d 66 72 6f 6d 22 2e 2f 64 4c 7a 67 74 43 62 69 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6d 20 61 73 20 78 2c 4c 20 61 73 20 77 2c 56 20 61 73 20 6c 2c 68 20 61 73 20 75 2c 61 30 20 61 73 20 42 2c 43 20 61 73 20 45 2c 45 20 61 73 20 46 2c 4b 2c 65 20 61 73 20 6f 2c 46 20 61 73 20 4c 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 4d 7d 66 72 6f 6d 22 2e 2f 43 65 33 59 59 61 58 6d 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 50 28 29 7b 76 61 72 20 62 3b 72 65 74 75 72 6e 28 28 62 3d 78 28 29 2e 70 75 62 6c 69 63 2e 63 6f 72 65 2e 73 74 72 65 61 6d 69 6e 67 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 62 2e 6d 61 74 63 68 4f 66 66 73 65 74 29 7c 7c 34 35 7d 63 6f 6e 73 74 20 7a 3d 77 28 7b
                                                                                                                                                                                                                                Data Ascii: import{_}from"./dLzgtCbi.js";import{m as x,L as w,V as l,h as u,a0 as B,C as E,E as F,K,e as o,F as L}from"./DGrY2nCv.js";import{u as M}from"./Ce3YYaXm.js";function P(){var b;return((b=x().public.core.streaming)==null?void 0:b.matchOffset)||45}const z=w({


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                130192.168.2.1649851108.158.75.24436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:46 UTC774OUTGET /_nuxt/CbygYOx6.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
                                                                                                                                                                                                                                2024-11-25 11:14:47 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 3839
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: pmLboWW3bF2PLRS2x03ah+n2KGhuQG9EL4QP583F4UFTBKI0TJ5bB4eVWbRO1Ww+M+jI57Zuv14=
                                                                                                                                                                                                                                x-amz-request-id: A11C2N5VNF7FT6Y4
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:45 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "39a5efd23a6388fac4cd1b03e3efbc47"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                Via: 1.1 b7aa42be707be92c6f559d499f72dcc4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: qdtL3QfwLDVoqZOEqDwV3X8ghLm4_Kk7NKocEF9iRgzdDHfQkUyR8g==
                                                                                                                                                                                                                                Age: 2
                                                                                                                                                                                                                                2024-11-25 11:14:47 UTC3839INData Raw: 69 6d 70 6f 72 74 7b 4c 2c 61 38 20 61 73 20 45 2c 6c 20 61 73 20 4b 2c 75 20 61 73 20 4f 2c 76 20 61 73 20 50 2c 43 20 61 73 20 6e 2c 44 20 61 73 20 55 2c 4d 20 61 73 20 75 2c 45 20 61 73 20 69 2c 46 20 61 73 20 61 2c 4f 20 61 73 20 42 2c 51 2c 65 20 61 73 20 74 2c 4b 20 61 73 20 6a 2c 6d 20 61 73 20 71 2c 61 34 20 61 73 20 41 2c 54 20 61 73 20 47 2c 61 39 20 61 73 20 48 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 4a 3d 7b 63 6c 61 73 73 3a 22 68 2d 66 75 6c 6c 20 77 2d 6d 61 78 20 66 69 78 74 75 72 65 2d 63 61 72 64 5f 5f 61 63 74 69 6f 6e 73 22 7d 2c 4e 3d 7b 63 6c 61 73 73 3a 22 66 6c 65 78 20 66 6c 65 78 2d 77 72 61 70 20 77 2d 66 75 6c 6c 20 68 2d 66 75 6c 6c 20 66 69 78 74 75 72 65 2d 63 61 72 64 5f 5f 61 63 74
                                                                                                                                                                                                                                Data Ascii: import{L,a8 as E,l as K,u as O,v as P,C as n,D as U,M as u,E as i,F as a,O as B,Q,e as t,K as j,m as q,a4 as A,T as G,a9 as H}from"./DGrY2nCv.js";const J={class:"h-full w-max fixture-card__actions"},N={class:"flex flex-wrap w-full h-full fixture-card__act


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                131192.168.2.1649850108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:46 UTC950OUTGET /_nuxt/dLzgtCbi.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                Purpose: prefetch
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:47 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 2212
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: 1U/mfTkU7KXId5g186VNEwZbPriFmpjJIt+hvjoMmr99eAyTX+oO2kE1UqsodaubsPQS2FtbDAw=
                                                                                                                                                                                                                                x-amz-request-id: QDFTN75515N69JZ7
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:47 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:02 GMT
                                                                                                                                                                                                                                ETag: "d8c3aa0779fdbf77282ed0e8ae01b42a"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 62a7d6ea94ae2f98c2d066a2588642be.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: qKqmIHl1hwVy3B2ugD_lXm2nbOdsWrQaf5sereHCqjMXVO05i919RQ==
                                                                                                                                                                                                                                2024-11-25 11:14:47 UTC2212INData Raw: 69 6d 70 6f 72 74 7b 6d 20 61 73 20 52 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 5f 3d 6f 3d 3e 7b 76 61 72 20 73 2c 62 2c 66 2c 6d 2c 70 2c 67 2c 6b 2c 79 2c 43 2c 24 2c 77 2c 53 2c 78 2c 76 2c 6a 2c 7a 2c 49 2c 4f 2c 44 3b 63 6f 6e 73 74 20 6c 3d 52 28 29 3b 69 66 28 6f 3d 3d 6e 75 6c 6c 7c 7c 6f 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 22 22 3b 63 6f 6e 73 74 20 61 3d 5b 5d 3b 6f 2e 74 68 65 6d 65 26 26 28 6f 3d 7b 66 6f 6e 74 43 6f 6c 6f 72 3a 28 6d 3d 28 66 3d 28 62 3d 28 73 3d 6c 2e 70 75 62 6c 69 63 2e 63 6c 75 62 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 73 2e 74 68 65 6d 65 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 62 5b 6f 2e 74 68 65 6d 65 5d 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 66 2e 63 6f 6c
                                                                                                                                                                                                                                Data Ascii: import{m as R}from"./DGrY2nCv.js";const _=o=>{var s,b,f,m,p,g,k,y,C,$,w,S,x,v,j,z,I,O,D;const l=R();if(o==null||o==null)return"";const a=[];o.theme&&(o={fontColor:(m=(f=(b=(s=l.public.club)==null?void 0:s.theme)==null?void 0:b[o.theme])==null?void 0:f.col


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                132192.168.2.1649855142.250.181.1004436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:46 UTC463OUTGET /recaptcha/api.js?render=explicit HTTP/1.1
                                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:47 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                Expires: Mon, 25 Nov 2024 11:14:46 GMT
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:46 GMT
                                                                                                                                                                                                                                Cache-Control: private, max-age=300
                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                2024-11-25 11:14:47 UTC641INData Raw: 35 39 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                                Data Ascii: 59c/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                                2024-11-25 11:14:47 UTC802INData Raw: 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65
                                                                                                                                                                                                                                Data Ascii: UAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabe
                                                                                                                                                                                                                                2024-11-25 11:14:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                133192.168.2.1649854108.158.75.24436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:46 UTC774OUTGET /_nuxt/DG5d2P9G.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
                                                                                                                                                                                                                                2024-11-25 11:14:47 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 1639
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: MU7Pzzy1stTW7D44Ync/i2peax9p8/zdIF+hS0QhsZzN7xJBN6nmxFOAxVL3K1uRfeAUF1Zir6A=
                                                                                                                                                                                                                                x-amz-request-id: A112HXD1G5CSEHE6
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:45 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "7b44f988ba8881f1c62f6e6a84062fad"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                Via: 1.1 1aea7e24169d7c704c98c2fee9cab32e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: 9n4mk5zkrOPJf6UiJwlcLQBGPmGFN36ztJZIUpRromZJdDvpOKJS9A==
                                                                                                                                                                                                                                Age: 2
                                                                                                                                                                                                                                2024-11-25 11:14:47 UTC1639INData Raw: 69 6d 70 6f 72 74 7b 4c 20 61 73 20 76 2c 61 36 20 61 73 20 66 2c 72 20 61 73 20 63 2c 42 20 61 73 20 78 2c 56 20 61 73 20 75 2c 62 2c 43 20 61 73 20 6f 2c 44 20 61 73 20 6e 2c 65 20 61 73 20 74 2c 5a 20 61 73 20 77 2c 4b 20 61 73 20 79 2c 4d 20 61 73 20 65 2c 4e 20 61 73 20 72 2c 46 20 61 73 20 67 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 68 3d 77 69 6e 64 6f 77 2e 73 65 74 49 6e 74 65 72 76 61 6c 2c 49 3d 7b 6b 65 79 3a 30 2c 63 6c 61 73 73 3a 22 66 6c 65 78 20 66 6c 65 78 2d 72 6f 77 20 67 61 70 2d 34 22 7d 2c 6b 3d 7b 63 6c 61 73 73 3a 22 74 69 6d 65 72 5f 5f 75 6e 69 74 2d 77 72 61 70 70 65 72 22 7d 2c 4d 3d 7b 63 6c 61 73 73 3a 22 74 65 78 74 2d 6c 67 20 66 6f 6e 74 2d 62 6f 6c 64 20 63 61 72 64 5f 5f 74 69 6d
                                                                                                                                                                                                                                Data Ascii: import{L as v,a6 as f,r as c,B as x,V as u,b,C as o,D as n,e as t,Z as w,K as y,M as e,N as r,F as g}from"./DGrY2nCv.js";const h=window.setInterval,I={key:0,class:"flex flex-row gap-4"},k={class:"timer__unit-wrapper"},M={class:"text-lg font-bold card__tim


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                134192.168.2.1649853108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:46 UTC950OUTGET /_nuxt/CjWxphcZ.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                Purpose: prefetch
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:47 UTC782INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 834
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: Z8aUt6kEY2CLs2LrqQ+tDFBvAWj0RvzrneLL7V7Qy/W6BwiAg91H37OyNIgi6L6+hoXv/zP571M=
                                                                                                                                                                                                                                x-amz-request-id: QDFWPFPEDWZRH9M9
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:47 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "3bd4812e5c821476643c0d0b8a4da955"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 58d3c503a480576abdfaa9676970b67c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: ykQkSslqrKaXxUH7GakyHJU87F11bpHZohdgoXFNRyYEPPcwQvRz5A==
                                                                                                                                                                                                                                2024-11-25 11:14:47 UTC834INData Raw: 69 6d 70 6f 72 74 7b 75 20 61 73 20 63 2c 72 20 61 73 20 6c 2c 6d 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 66 3d 61 73 79 6e 63 28 29 3d 3e 7b 63 6f 6e 73 74 20 6d 3d 6f 28 29 2c 7b 24 67 63 3a 64 7d 3d 63 28 29 3b 6c 28 5b 5d 29 3b 63 6f 6e 73 74 20 44 3d 61 3d 3e 61 2e 65 76 65 6e 74 44 61 74 61 2e 6d 61 70 28 28 74 2c 75 29 3d 3e 7b 76 61 72 20 69 2c 73 2c 6e 3b 69 66 28 28 28 69 3d 74 2e 69 74 65 6d 44 61 74 61 5b 30 5d 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 69 2e 6d 65 64 69 61 44 61 74 61 29 21 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 7b 61 74 74 72 69 62 75 74 65 73 3a 7b 73 74 61 72 74 41 74 3a 74 2e 73 63 68 65 64 75 6c 65 44 61 74 61 2e 73 74 61 72 74 2c 66 69 6e 69 73 68 41 74 3a
                                                                                                                                                                                                                                Data Ascii: import{u as c,r as l,m as o}from"./DGrY2nCv.js";const f=async()=>{const m=o(),{$gc:d}=c();l([]);const D=a=>a.eventData.map((t,u)=>{var i,s,n;if(((i=t.itemData[0])==null?void 0:i.mediaData)!==void 0)return{attributes:{startAt:t.scheduleData.start,finishAt:


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                135192.168.2.1649856108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:46 UTC950OUTGET /_nuxt/thVJsKbi.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                Purpose: prefetch
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:47 UTC782INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 510
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: jUJSxQ2gbJZOn6bwpWam/doTJ8kzDpfyFjfFHTEUx2H9II7XFc7ln//x2aaSi0VVCrLChj05wMg=
                                                                                                                                                                                                                                x-amz-request-id: 6A9FQV4FG999YVHX
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:48 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:02 GMT
                                                                                                                                                                                                                                ETag: "a0f903ec2e9dd1dd3cdb9aac7c8a9678"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 732d327a177208e8e508d6284bc8d40c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: HTjf8ItJJJYXfxdZr5gMDzmdD8uW_yqyN5vDxwXyRcMPkfQ1EcpbaQ==
                                                                                                                                                                                                                                2024-11-25 11:14:47 UTC510INData Raw: 69 6d 70 6f 72 74 7b 4c 20 61 73 20 6f 2c 72 20 61 73 20 70 2c 42 20 61 73 20 66 2c 24 20 61 73 20 75 2c 44 20 61 73 20 69 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 62 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 6e 75 78 74 3a 63 6c 69 65 6e 74 2d 6f 6e 6c 79 22 29 2c 6b 3d 6f 28 7b 6e 61 6d 65 3a 22 43 6c 69 65 6e 74 4f 6e 6c 79 22 2c 69 6e 68 65 72 69 74 41 74 74 72 73 3a 21 31 2c 70 72 6f 70 73 3a 5b 22 66 61 6c 6c 62 61 63 6b 22 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 54 61 67 22 2c 22 66 61 6c 6c 62 61 63 6b 54 61 67 22 5d 2c 73 65 74 75 70 28 64 2c 7b 73 6c 6f 74 73 3a 6c 2c 61 74 74 72 73 3a 73 7d 29 7b 63 6f 6e 73 74 20 65 3d 70 28 21 31 29 3b 72 65 74 75 72 6e 20 66 28 28
                                                                                                                                                                                                                                Data Ascii: import{L as o,r as p,B as f,$ as u,D as i}from"./DGrY2nCv.js";const b=Symbol.for("nuxt:client-only"),k=o({name:"ClientOnly",inheritAttrs:!1,props:["fallback","placeholder","placeholderTag","fallbackTag"],setup(d,{slots:l,attrs:s}){const e=p(!1);return f((


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                136192.168.2.1649858108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:46 UTC950OUTGET /_nuxt/DFIp4P4F.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                Purpose: prefetch
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:47 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 1027
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: wtSZ4AXkRdYdx9WA/G9LIuaEa68HXAjplAE2FVqychRbazs+hPlKDB1g7tkuPzfbMpqII2Qcm1c=
                                                                                                                                                                                                                                x-amz-request-id: 6A9BSD1AZVQ5VGW5
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:48 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "78d5fad3bb82451b1bb3b2bb2ad29ad1"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 7fe845e495399d62eea17599202da57e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: wSgxRagB5p50VT6Sr9vdr5IQ1UENMYBUm-jzk0vMPL6o1DERAJ3faA==
                                                                                                                                                                                                                                2024-11-25 11:14:47 UTC1027INData Raw: 69 6d 70 6f 72 74 7b 4c 20 61 73 20 67 2c 75 20 61 73 20 78 2c 42 20 61 73 20 79 2c 72 20 61 73 20 64 2c 65 20 61 73 20 61 2c 43 20 61 73 20 65 2c 44 20 61 73 20 6f 2c 4e 20 61 73 20 76 2c 46 20 61 73 20 74 2c 45 20 61 73 20 77 2c 51 20 61 73 20 66 2c 4f 20 61 73 20 6b 2c 41 20 61 73 20 68 2c 57 20 61 73 20 5f 2c 61 39 20 61 73 20 49 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 53 3d 7b 6b 65 79 3a 30 2c 63 6c 61 73 73 3a 22 73 70 6f 6e 73 6f 72 73 68 69 70 20 74 65 78 74 2d 63 65 6e 74 65 72 20 74 65 78 74 2d 63 6c 65 61 72 22 7d 2c 43 3d 7b 6b 65 79 3a 30 2c 63 6c 61 73 73 3a 22 74 65 78 74 2d 73 6d 22 7d 2c 4c 3d 7b 6b 65 79 3a 31 2c 63 6c 61 73 73 3a 22 68 2d 31 36 20 6d 64 3a 68 2d 32 30 20 6c 67 3a 68 2d 33 32 20
                                                                                                                                                                                                                                Data Ascii: import{L as g,u as x,B as y,r as d,e as a,C as e,D as o,N as v,F as t,E as w,Q as f,O as k,A as h,W as _,a9 as I}from"./DGrY2nCv.js";const S={key:0,class:"sponsorship text-center text-clear"},C={key:0,class:"text-sm"},L={key:1,class:"h-16 md:h-20 lg:h-32


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                137192.168.2.164985934.208.168.2124436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:46 UTC391OUTGET /6 HTTP/1.1
                                                                                                                                                                                                                                Host: m.stripe.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: m=3332d6ba-5eb9-4036-91a8-a7b3e6eaf1c974bc35
                                                                                                                                                                                                                                2024-11-25 11:14:46 UTC439INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:46 GMT
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Length: 138
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Location: https://stripe.com
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://m.stripe.network
                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                2024-11-25 11:14:46 UTC138INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                138192.168.2.1649857108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:46 UTC950OUTGET /_nuxt/D0i8WTkw.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                Purpose: prefetch
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:47 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 2176
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: Fxx4YMTk2T85sG5hCUq2+02C7Uu+kellWQWoN35tiOmrQlbf6aF+ccY+Oq3uZT88vttgr2fqRLM=
                                                                                                                                                                                                                                x-amz-request-id: 6A97CY8CDCSAG87M
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:48 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "8e9342274b2f4800907762ead188b00a"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 faeaaf5db340bc602fd96355e084d554.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: xk9Vn9aItwoHjI7-egsuURqHB1qGgoDgvaOTSX7XFewMbFHWjm3HGQ==
                                                                                                                                                                                                                                2024-11-25 11:14:47 UTC2176INData Raw: 69 6d 70 6f 72 74 7b 5f 7d 66 72 6f 6d 22 2e 2f 44 47 35 64 32 50 39 47 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 56 20 61 73 20 6e 2c 4c 20 61 73 20 70 2c 61 38 20 61 73 20 6b 2c 43 20 61 73 20 72 2c 44 20 61 73 20 6f 2c 4d 20 61 73 20 63 2c 4f 20 61 73 20 74 2c 51 20 61 73 20 75 2c 52 20 61 73 20 78 2c 4e 20 61 73 20 73 2c 4b 20 61 73 20 6d 2c 65 20 61 73 20 6c 2c 41 20 61 73 20 79 2c 46 20 61 73 20 66 2c 45 20 61 73 20 77 2c 53 20 61 73 20 62 2c 57 20 61 73 20 76 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 55 3d 61 3d 3e 6e 2e 66 72 6f 6d 49 53 4f 28 61 29 2e 68 61 73 53 61 6d 65 28 6e 2e 6c 6f 63 61 6c 28 29 2c 22 64 61 79 22 29 2c 54 3d 61 3d 3e 6e 2e 66 72 6f 6d 49 53 4f 28 61 29 3e 6e 2e 6e 6f 77 28 29 2c 43 3d 7b 63
                                                                                                                                                                                                                                Data Ascii: import{_}from"./DG5d2P9G.js";import{V as n,L as p,a8 as k,C as r,D as o,M as c,O as t,Q as u,R as x,N as s,K as m,e as l,A as y,F as f,E as w,S as b,W as v}from"./DGrY2nCv.js";const U=a=>n.fromISO(a).hasSame(n.local(),"day"),T=a=>n.fromISO(a)>n.now(),C={c


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                139192.168.2.164986089.35.237.1704436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:47 UTC415OUTGET /?h=https%3A%2F%2Fwww.safc.com&p=%2F&r=&sid=LNZFEKZV&qs=%7B%7D&cid=62060655 HTTP/1.1
                                                                                                                                                                                                                                Host: cdn.usefathom.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:48 UTC601INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:48 GMT
                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                Content-Length: 43
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Server: BunnyCDN-RI1-892
                                                                                                                                                                                                                                CDN-PullZone: 506217
                                                                                                                                                                                                                                CDN-Uid: aa90c48b-f401-4fa1-aac1-c94c8f3ae560
                                                                                                                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Cache-Control: public, max-age=0
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                X-Vapor-Base64-Encode: True
                                                                                                                                                                                                                                Tk: N
                                                                                                                                                                                                                                CDN-ProxyVer: 1.06
                                                                                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                                                                                CDN-CachedAt: 11/25/2024 11:14:48
                                                                                                                                                                                                                                CDN-EdgeStorageId: 892
                                                                                                                                                                                                                                CDN-Status: 200
                                                                                                                                                                                                                                CDN-RequestTime: 0
                                                                                                                                                                                                                                CDN-RequestId: 3b72a32c3a4491af6a30fbc3faf57811
                                                                                                                                                                                                                                CDN-Cache: MISS
                                                                                                                                                                                                                                2024-11-25 11:14:48 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 90 00 00 ff 00 00 00 00 00 21 f9 04 05 10 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 04 01 00 3b
                                                                                                                                                                                                                                Data Ascii: GIF89a!,;


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                140192.168.2.1649861108.158.75.24436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:48 UTC774OUTGET /_nuxt/CslmCOMG.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
                                                                                                                                                                                                                                2024-11-25 11:14:49 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 2600
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: kS/qw0XAgO5enwoKLOy9RdTWhKkKYUwKdyPSPMmZhvnvYDny+kTpL5z65CL3KunEZ04hf4Xi1Ws=
                                                                                                                                                                                                                                x-amz-request-id: A1116W33QGD7GR1M
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:45 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "d96059fa0e3a9057eee07a7b7dc8fe9c"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                Via: 1.1 a5809b918549dd11b14905c2a6010052.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: zY8Z0r96RfV1PcpEW_jnkPcG_IvpW9fnVKeHacquQfmdx1U3NJ3u4A==
                                                                                                                                                                                                                                Age: 5
                                                                                                                                                                                                                                2024-11-25 11:14:49 UTC2600INData Raw: 69 6d 70 6f 72 74 7b 67 20 61 73 20 7a 2c 5f 20 61 73 20 46 7d 66 72 6f 6d 22 2e 2f 43 4b 62 37 59 47 48 70 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 4c 20 61 73 20 4b 2c 76 20 61 73 20 50 2c 72 20 61 73 20 73 2c 42 20 61 73 20 51 2c 68 20 61 73 20 4d 2c 56 20 61 73 20 6d 2c 43 20 61 73 20 44 2c 44 20 61 73 20 4e 2c 4d 20 61 73 20 6a 2c 47 20 61 73 20 52 2c 4a 20 61 73 20 55 2c 45 20 61 73 20 57 2c 65 20 61 73 20 76 2c 6d 20 61 73 20 58 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 59 7d 66 72 6f 6d 22 2e 2f 43 65 33 59 59 61 58 6d 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 5a 7d 66 72 6f 6d 22 2e 2f 43 6a 57 78 70 68 63 5a 2e 6a 73 22 3b 63 6f 6e 73 74 20 24 3d 7b 63 6c 61 73 73 3a 22 66 6c 65 78 20
                                                                                                                                                                                                                                Data Ascii: import{g as z,_ as F}from"./CKb7YGHp.js";import{L as K,v as P,r as s,B as Q,h as M,V as m,C as D,D as N,M as j,G as R,J as U,E as W,e as v,m as X}from"./DGrY2nCv.js";import{u as Y}from"./Ce3YYaXm.js";import{u as Z}from"./CjWxphcZ.js";const $={class:"flex


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                141192.168.2.164986434.252.74.214436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:48 UTC334OUTGET / HTTP/1.1
                                                                                                                                                                                                                                Host: stripe.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-11-25 11:14:49 UTC4589INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:49 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                Content-Length: 2054487
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Security-Policy: report-uri /csp-report?p=; block-all-mixed-content; default-src 'none'; base-uri 'none'; img-src 'self' https://b.stripecdn.com https://q.stripe.com https://stripe-camo.global.ssl.fastly.net https://images.ctfassets.net https://images.stripeassets.com https://assets.ctfassets.net https://assets.stripeassets.com data:; style-src 'unsafe-inline' 'self' https://b.stripecdn.com; connect-src 'self' https://stripe.com blob: https://stripe-images.s3.us-west-1.amazonaws.com https://errors.stripe.com https://b.stripecdn.com https://climate.stripe.com https://ext.stripe.com https://r.stripe.com https://c.increment.com https://c.stripe.dev https://c.stripe.global https://c.stripe.partners https://sales-live-chat.stripe.com https://y4pfttj91h-dsn.algolia.net/1/indexes/mkt_partners/query https://y4pfttj91h-1.algolianet.com/1/indexes/mkt_partners/query https://y4pfttj91h-2.algolianet.com/1/indexes/mkt_partners/query https://y4pfttj91h-3.algolianet.com/1/indexes/mkt_partners/query; font-src 'self' h [TRUNCATED]
                                                                                                                                                                                                                                Content-Security-Policy-Report-Only: report-uri /csp-report?p=; block-all-mixed-content; default-src 'none'; base-uri 'none'; img-src 'self' https://b.stripecdn.com https://q.stripe.com https://stripe-camo.global.ssl.fastly.net https://images.ctfassets.net https://images.stripeassets.com https://assets.ctfassets.net https://assets.stripeassets.com data:; style-src 'unsafe-inline' 'self' https://b.stripecdn.com; connect-src 'self' https://stripe.com blob: https://stripe-images.s3.us-west-1.amazonaws.com https://errors.stripe.com https://b.stripecdn.com https://climate.stripe.com https://ext.stripe.com https://r.stripe.com https://c.increment.com https://c.stripe.dev https://c.stripe.global https://c.stripe.partners https://sales-live-chat.stripe.com https://y4pfttj91h-dsn.algolia.net/1/indexes/mkt_partners/query https://y4pfttj91h-1.algolianet.com/1/indexes/mkt_partners/query https://y4pfttj91h-2.algolianet.com/1/indexes/mkt_partners/query https://y4pfttj91h-3.algolianet.com/1/indexes/mkt_partners/query; font- [TRUNCATED]
                                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop"
                                                                                                                                                                                                                                Report-To: {"group":"coop","max_age":8640,"endpoints":[{"url":"https://q.stripe.com/coop-report"}],"include_subdomains":true}
                                                                                                                                                                                                                                Reporting-Endpoints: coop="https://q.stripe.com/coop-report"
                                                                                                                                                                                                                                Set-Cookie: cid=c1b312b0-4db7-4c7e-9d02-ffff29e08dab; domain=stripe.com; path=/; expires=Sun, 23 Feb 2025 11:14:49 GMT; secure; SameSite=Lax
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                X-Mkt-Cache: HIT
                                                                                                                                                                                                                                X-Wc: A
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                2024-11-25 11:14:49 UTC11795INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 0a 20 20 63 6c 61 73 73 3d 22 4d 6b 74 52 6f 6f 74 22 0a 20 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 0a 20 20 64 61 74 61 2d 6a 73 2d 63 6f 6e 74 72 6f 6c 6c 65 72 3d 22 50 61 67 65 22 0a 20 20 64 61 74 61 2d 70 61 67 65 2d 69 64 3d 22 48 6f 6d 65 22 0a 20 20 64 61 74 61 2d 70 61 67 65 2d 74 69 74 6c 65 3d 22 53 74 72 69 70 65 20 7c 20 46 69 6e 61 6e 63 69 61 6c 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 74 6f 20 47 72 6f 77 20 59 6f 75 72 20 52 65 76 65 6e 75 65 22 0a 20 20 64 61 74 61 2d 6c 6f 61 64 69 6e 67 0a 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 5f 5f 63 61 70 74 75 72 65 64 45 72 72 6f 72 73 20 3d 20 5b 5d 3b 0a 77 69 6e 64 6f 77 2e
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html class="MktRoot" lang="en-US" data-js-controller="Page" data-page-id="Home" data-page-title="Stripe | Financial Infrastructure to Grow Your Revenue" data-loading> <head> <script>window.__capturedErrors = [];window.
                                                                                                                                                                                                                                2024-11-25 11:14:49 UTC16384INData Raw: 6e 5f 5f 6c 61 79 6f 75 74 7b 2d 2d 73 65 63 74 69 6f 6e 50 61 64 64 69 6e 67 54 6f 70 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79 6c 65 3e 2e 53 69 74 65 48 65 61 64 65 72 7b 2d 2d 73 69 74 65 4d 65 6e 75 54 72 61 6e 73 69 74 69 6f 6e 3a 32 35 30 6d 73 3b 2d 2d 73 69 74 65 4d 65 6e 75 41 72 72 6f 77 53 70 61 63 69 6e 67 3a 31 33 70 78 3b 2d 2d 73 69 74 65 4d 65 6e 75 41 72 72 6f 77 4f 66 66 73 65 74 3a 30 3b 2d 2d 75 73 65 72 4c 6f 67 6f 43 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6e 61 76 43 6f 6c 6f 72 29 3b 2d 2d 74 61 62 6c 65 74 4f 76 65 72 6c 61 79 44 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 61 63
                                                                                                                                                                                                                                Data Ascii: n__layout{--sectionPaddingTop:0}</style><style>.SiteHeader{--siteMenuTransition:250ms;--siteMenuArrowSpacing:13px;--siteMenuArrowOffset:0;--userLogoColor:var(--navColor);--tabletOverlayDisplay:none;position:relative;z-index:100;background-color:var(--bac
                                                                                                                                                                                                                                2024-11-25 11:14:49 UTC16384INData Raw: 6e 75 7b 2d 2d 73 69 74 65 4d 6f 62 69 6c 65 4d 65 6e 75 48 65 61 64 65 72 48 65 69 67 68 74 3a 36 30 70 78 3b 2d 2d 73 69 74 65 4d 6f 62 69 6c 65 4d 65 6e 75 46 6f 6f 74 65 72 48 65 69 67 68 74 3a 36 34 70 78 3b 2d 2d 73 69 74 65 4d 6f 62 69 6c 65 4d 65 6e 75 50 61 64 64 69 6e 67 3a 34 70 78 3b 2d 2d 73 69 74 65 4d 6f 62 69 6c 65 4d 65 6e 75 4e 61 76 4c 69 73 74 54 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 70 78 29 3b 2d 2d 73 69 74 65 4d 6f 62 69 6c 65 4d 65 6e 75 53 65 63 74 69 6f 6e 54 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 70 78 29 3b 2d 2d 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 3a 34 30 30 6d 73 3b 2d 2d 74 72 61 6e 73 69 74 69 6f 6e 45 61 73 69 6e 67 3a 63 75 62 69 63 2d 62 65 7a 69 65 72
                                                                                                                                                                                                                                Data Ascii: nu{--siteMobileMenuHeaderHeight:60px;--siteMobileMenuFooterHeight:64px;--siteMobileMenuPadding:4px;--siteMobileMenuNavListTransform:translateY(0px);--siteMobileMenuSectionTransform:translateY(0px);--transitionDuration:400ms;--transitionEasing:cubic-bezier
                                                                                                                                                                                                                                2024-11-25 11:14:50 UTC16384INData Raw: 64 53 68 61 64 6f 77 3a 76 61 72 28 2d 2d 63 61 72 64 53 68 61 64 6f 77 58 4c 61 72 67 65 29 3b 2d 2d 63 61 72 64 53 68 61 64 6f 77 4d 61 72 67 69 6e 3a 76 61 72 28 2d 2d 63 61 72 64 53 68 61 64 6f 77 58 4c 61 72 67 65 4d 61 72 67 69 6e 29 7d 2e 53 69 74 65 4d 65 6e 75 5f 5f 73 65 63 74 69 6f 6e 7b 2d 2d 73 69 74 65 4d 65 6e 75 53 65 63 74 69 6f 6e 4f 66 66 73 65 74 3a 30 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 20 74 72 61 6e 73 6c 61 74 65 58 28 76 61 72 28 2d 2d 73 69 74 65 4d 65 6e 75 53 65 63 74 69 6f 6e 4f 66 66 73 65 74 29 29 3b 74 72 61 6e 73 69 74
                                                                                                                                                                                                                                Data Ascii: dShadow:var(--cardShadowXLarge);--cardShadowMargin:var(--cardShadowXLargeMargin)}.SiteMenu__section{--siteMenuSectionOffset:0;display:inline-block;position:absolute;top:0;left:50%;transform:translateX(-50%) translateX(var(--siteMenuSectionOffset));transit
                                                                                                                                                                                                                                2024-11-25 11:14:50 UTC16384INData Raw: 6f 63 75 73 2b 2e 45 6d 61 69 6c 49 6e 70 75 74 5f 5f 65 72 72 6f 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 45 6d 61 69 6c 49 6e 70 75 74 5f 5f 69 6e 70 75 74 2d 2d 6d 75 6c 74 69 6c 69 6e 65 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 36 34 70 78 3b 72 65 73 69 7a 65 3a 76 65 72 74 69 63 61 6c 7d 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79 6c 65 3e 2e 43 6f 70 79 7b 2d 2d 70 61 64 64 69 6e 67 4c 65 66 74 3a 76 61 72 28 2d 2d 63 6f 6c 75 6d 6e 50 61 64 64 69 6e 67 4e 6f 72 6d 61 6c 29 3b 2d 2d 70 61 64 64 69 6e 67 52 69 67 68 74 3a 76 61 72 28 2d 2d 63 6f 6c 75 6d 6e 50 61 64 64 69 6e 67 4d 65 64 69 75 6d 29 3b 2d 2d 68 65 61 64 65 72 50 61 64 64 69 6e 67 4c 65 66 74 3a 76 61 72 28 2d 2d 70 61 64 64 69 6e 67 4c 65 66 74 29 3b 2d 2d 68 65 61 64 65 72 50 61 64 64
                                                                                                                                                                                                                                Data Ascii: ocus+.EmailInput__error{display:none}.EmailInput__input--multiline{min-height:64px;resize:vertical}</style><style>.Copy{--paddingLeft:var(--columnPaddingNormal);--paddingRight:var(--columnPaddingMedium);--headerPaddingLeft:var(--paddingLeft);--headerPadd
                                                                                                                                                                                                                                2024-11-25 11:14:50 UTC16384INData Raw: 61 70 68 69 63 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 3a 61 75 74 6f 2f 31 33 32 70 78 20 31 66 72 3b 67 61 70 3a 32 34 70 78 3b 77 69 64 74 68 3a 39 37 35 70 78 3b 70 61 64 64 69 6e 67 3a 32 34 70 78 20 30 20 32 34 70 78 20 32 34 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 34 29 2c 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 33 29 20 32 35 25 2c 72 67 62 61 28 32 34 36 2c 32 34 39 2c 32 35 32 2c 2e 33 29 20 35 30 25 2c 23 66 36 66 39 66 63 20 36 30 25 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 31 70 78 20 31 70 78 20 30 20 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e
                                                                                                                                                                                                                                Data Ascii: aphic{display:grid;grid:auto/132px 1fr;gap:24px;width:975px;padding:24px 0 24px 24px;border-radius:8px;background:linear-gradient(hsla(0,0%,100%,.4),hsla(0,0%,100%,.3) 25%,rgba(246,249,252,.3) 50%,#f6f9fc 60%);box-shadow:inset 0 1px 1px 0 hsla(0,0%,100%,.
                                                                                                                                                                                                                                2024-11-25 11:14:50 UTC16384INData Raw: 61 79 6f 75 74 5b 64 61 74 61 2d 63 6f 6c 75 6d 6e 73 3d 22 31 2c 31 2c 31 22 5d 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 6e 29 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 73 70 61 6e 20 34 7d 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79 6c 65 3e 2e 53 65 63 74 69 6f 6e 7b 2d 2d 73 65 63 74 69 6f 6e 41 6e 67 6c 65 53 69 6e 3a 76 61 72 28 2d 2d 61 6e 67 6c 65 4e 6f 72 6d 61 6c 53 69 6e 29 3b 2d 2d 73 65 63 74 69 6f 6e 41 6e 67 6c 65 3a 30 3b 2d 2d 73 65 63 74 69 6f 6e 50 61 64 64 69 6e 67 53 6d 61 6c 6c 4d 61 78 3a 31 31 30 3b 2d 2d 73 65 63 74 69 6f 6e 50 61 64 64 69 6e 67 58 53 6d 61 6c 6c 4d 61 78 3a 37 32 3b 2d 2d 73 65 63 74 69 6f 6e 50 61 64 64 69 6e 67 4d 69 6e 3a 37 32 3b 2d 2d 73 65 63 74 69 6f 6e 50 61 64 64 69 6e 67 4d 61 78 3a 76 61 72 28 2d 2d 73 65 63 74 69
                                                                                                                                                                                                                                Data Ascii: ayout[data-columns="1,1,1"]>:nth-child(n){grid-column:span 4}</style><style>.Section{--sectionAngleSin:var(--angleNormalSin);--sectionAngle:0;--sectionPaddingSmallMax:110;--sectionPaddingXSmallMax:72;--sectionPaddingMin:72;--sectionPaddingMax:var(--secti
                                                                                                                                                                                                                                2024-11-25 11:14:50 UTC16384INData Raw: 6f 76 65 72 4c 69 67 68 74 43 6f 6c 6f 72 3a 23 38 37 62 62 66 64 3b 2d 2d 69 63 6f 6e 48 6f 76 65 72 44 61 72 6b 43 6f 6c 6f 72 3a 23 35 35 35 61 62 66 7d 2e 74 68 65 6d 65 2d 2d 4c 65 67 61 63 79 44 61 72 6b 20 2e 50 72 6f 64 75 63 74 49 63 6f 6e 2d 2d 52 61 64 61 72 2c 2e 74 68 65 6d 65 2d 2d 4c 65 67 61 63 79 4c 69 67 68 74 20 2e 50 72 6f 64 75 63 74 49 63 6f 6e 2d 2d 52 61 64 61 72 7b 2d 2d 69 63 6f 6e 48 6f 76 65 72 4c 69 67 68 74 43 6f 6c 6f 72 3a 23 66 36 61 34 65 62 3b 2d 2d 69 63 6f 6e 48 6f 76 65 72 44 61 72 6b 43 6f 6c 6f 72 3a 23 39 32 35 31 61 63 7d 2e 74 68 65 6d 65 2d 2d 4c 65 67 61 63 79 44 61 72 6b 20 2e 50 72 6f 64 75 63 74 49 63 6f 6e 2d 2d 53 69 67 6d 61 2c 2e 74 68 65 6d 65 2d 2d 4c 65 67 61 63 79 4c 69 67 68 74 20 2e 50 72 6f 64 75
                                                                                                                                                                                                                                Data Ascii: overLightColor:#87bbfd;--iconHoverDarkColor:#555abf}.theme--LegacyDark .ProductIcon--Radar,.theme--LegacyLight .ProductIcon--Radar{--iconHoverLightColor:#f6a4eb;--iconHoverDarkColor:#9251ac}.theme--LegacyDark .ProductIcon--Sigma,.theme--LegacyLight .Produ
                                                                                                                                                                                                                                2024-11-25 11:14:50 UTC16384INData Raw: 75 6e 74 4d 61 78 29 29 3b 2d 2d 63 6f 6c 75 6d 6e 4d 61 78 57 69 64 74 68 3a 63 61 6c 63 28 76 61 72 28 2d 2d 6c 61 79 6f 75 74 57 69 64 74 68 4d 61 78 29 2a 30 2e 32 35 29 3b 2d 2d 63 6f 70 79 4d 61 78 57 69 64 74 68 3a 63 61 6c 63 28 76 61 72 28 2d 2d 63 6f 6c 75 6d 6e 4d 61 78 57 69 64 74 68 29 2a 33 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 30 30 70 78 29 7b 68 74 6d 6c 7b 2d 2d 63 6f 6c 75 6d 6e 50 61 64 64 69 6e 67 4d 65 64 69 75 6d 3a 33 32 70 78 3b 2d 2d 63 6f 6c 75 6d 6e 50 61 64 64 69 6e 67 4c 61 72 67 65 3a 36 34 70 78 3b 2d 2d 63 6f 6c 75 6d 6e 50 61 64 64 69 6e 67 58 4c 61 72 67 65 3a 36 34 70 78 3b 2d 2d 63 6f 6c 75 6d 6e 43 6f 75 6e 74 4d 61 78 3a 32 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 30 30
                                                                                                                                                                                                                                Data Ascii: untMax));--columnMaxWidth:calc(var(--layoutWidthMax)*0.25);--copyMaxWidth:calc(var(--columnMaxWidth)*3)}@media (min-width:600px){html{--columnPaddingMedium:32px;--columnPaddingLarge:64px;--columnPaddingXLarge:64px;--columnCountMax:2}}@media (min-width:900
                                                                                                                                                                                                                                2024-11-25 11:14:50 UTC16384INData Raw: 70 73 3a 2f 2f 62 2e 73 74 72 69 70 65 63 64 6e 2e 63 6f 6d 2f 6d 6b 74 2d 73 74 61 74 69 63 73 2d 73 72 76 2f 61 73 73 65 74 73 2f 46 72 6f 6e 74 64 6f 6f 72 43 6f 6e 6e 65 63 74 69 6f 6e 2d 31 39 32 63 36 30 64 35 66 66 34 61 63 32 37 64 65 63 34 66 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 2e 73 74 72 69 70 65 63 64 6e 2e 63 6f 6d 2f 6d 6b 74 2d 73 74 61 74 69 63 73 2d 73 72 76 2f 61 73 73 65 74 73 2f 46 72 6f 6e 74 64 6f 6f 72 49 63 6f 6e 2d 66 32 32 66 33 36 30 64 61 64 66 37 32 63 61 36 31 61 34 37 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 2e 73 74 72 69 70 65 63 64
                                                                                                                                                                                                                                Data Ascii: ps://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnection-192c60d5ff4ac27dec4f.css"><link rel="stylesheet" href="https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIcon-f22f360dadf72ca61a47.css"><link rel="stylesheet" href="https://b.stripecd


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                142192.168.2.1649862108.158.75.24436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:48 UTC774OUTGET /_nuxt/BoQX5LU6.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
                                                                                                                                                                                                                                2024-11-25 11:14:49 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 5316
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: yRSjO0gxpv4R9Uee9p9vxKo0dp53I2uIwMR0j6jNEck7DGaS9zGSJ2HyWQol8IgGQEDuPbuDKLI=
                                                                                                                                                                                                                                x-amz-request-id: A115S9QMGQ3CMK9X
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:45 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:00 GMT
                                                                                                                                                                                                                                ETag: "b56e84a8049befeaf630a8407112223a"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                Via: 1.1 732d327a177208e8e508d6284bc8d40c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: A8jkqgKQmrP0HZJMClT-atRLDyzIbRhRfSKkCFMaBEwKNlDKzn1Abg==
                                                                                                                                                                                                                                Age: 5
                                                                                                                                                                                                                                2024-11-25 11:14:49 UTC5316INData Raw: 69 6d 70 6f 72 74 7b 4c 20 61 73 20 43 2c 61 38 20 61 73 20 41 2c 43 20 61 73 20 61 2c 44 20 61 73 20 72 2c 4d 20 61 73 20 74 2c 4b 20 61 73 20 6f 2c 4e 20 61 73 20 73 2c 46 20 61 73 20 69 2c 45 20 61 73 20 6b 2c 65 20 61 73 20 6c 2c 41 20 61 73 20 76 2c 47 20 61 73 20 64 2c 52 20 61 73 20 63 2c 57 20 61 73 20 6a 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 4e 3d 7b 63 6c 61 73 73 3a 22 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 66 6c 65 78 2d 31 20 66 69 78 74 75 72 65 2d 63 61 72 64 5f 5f 63 6f 6d 70 6c 65 74 65 64 22 7d 2c 53 3d 7b 63 6c 61 73 73 3a 22 72 65 6c 61 74 69 76 65 20 7a 2d 31 30 20 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 20 66 6c 65 78 2d 31 20 68 2d
                                                                                                                                                                                                                                Data Ascii: import{L as C,a8 as A,C as a,D as r,M as t,K as o,N as s,F as i,E as k,e as l,A as v,G as d,R as c,W as j}from"./DGrY2nCv.js";const N={class:"flex items-center justify-center flex-1 fixture-card__completed"},S={class:"relative z-10 flex flex-col flex-1 h-


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                143192.168.2.1649863108.158.75.24436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:49 UTC774OUTGET /_nuxt/CP7NVDBE.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
                                                                                                                                                                                                                                2024-11-25 11:14:49 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 8107
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: vR/We2h91g58XFqa7zkEPbxRFi/34y194Z6/KQyT7o9Y7RljBIIsapyv3jGvNP8EaT33Uuv0ikA=
                                                                                                                                                                                                                                x-amz-request-id: A115XVMY29N5HXM5
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:45 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "30c218746ebbffb8cb2b3010f69dcc79"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                Via: 1.1 96424b39140b3ccbe02b238698ac89ba.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: noe7CKc1hn0XvqiG-oT3Pln6_mJun5iC1htvjx0Bw7dmPOAiBUXiOw==
                                                                                                                                                                                                                                Age: 5
                                                                                                                                                                                                                                2024-11-25 11:14:49 UTC8107INData Raw: 69 6d 70 6f 72 74 7b 4c 20 61 73 20 51 2c 68 20 61 73 20 62 2c 61 61 20 61 73 20 55 2c 43 20 61 73 20 6e 2c 44 20 61 73 20 43 2c 65 20 61 73 20 61 2c 4d 20 61 73 20 6c 2c 4b 20 61 73 20 79 2c 46 20 61 73 20 76 2c 47 20 61 73 20 67 2c 4a 20 61 73 20 68 2c 4e 20 61 73 20 66 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 57 3d 7b 63 6c 61 73 73 3a 22 62 61 73 69 73 2d 31 2f 32 20 73 68 72 69 6e 6b 22 7d 2c 58 3d 7b 6b 65 79 3a 30 2c 63 6c 61 73 73 3a 22 77 2d 66 75 6c 6c 20 66 6c 65 78 20 73 68 72 69 6e 6b 2d 30 20 6d 78 2d 38 20 67 61 70 2d 38 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6d 61 78 2d 77 2d 5b 35 30 30 70 78 5d 20 6d 78 2d 61 75 74 6f 20 6d 62 2d 34 22 7d 2c 59 3d 7b 63 6c 61 73 73 3a 22 66 6c 65 78 20 66 6c 65
                                                                                                                                                                                                                                Data Ascii: import{L as Q,h as b,aa as U,C as n,D as C,e as a,M as l,K as y,F as v,G as g,J as h,N as f}from"./DGrY2nCv.js";const W={class:"basis-1/2 shrink"},X={key:0,class:"w-full flex shrink-0 mx-8 gap-8 items-center max-w-[500px] mx-auto mb-4"},Y={class:"flex fle


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                144192.168.2.1649866108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:49 UTC950OUTGET /_nuxt/23WwfX6K.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                Purpose: prefetch
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:50 UTC814INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 233
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: +FJGbMKugtWsR5KNELIFCyCJZloVcUr5QyIOgIn4jKW/Ixbcz+hTpU0eYqyKFz52e5YXIaHuLpb5Z+Q/LnJ5SNUCsCfiaSW///1vcwkt4BM=
                                                                                                                                                                                                                                x-amz-request-id: 9TC3XJEWEBY7BQJH
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:50 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:00 GMT
                                                                                                                                                                                                                                ETag: "2dcd38ed3d70ead84368a83c1aaff6e0"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 7fe845e495399d62eea17599202da57e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: xPtzwdsr3lWnRQK0h_K2NmP8FbBhkIho4f8NVTEFxhxt9IUMXPUt8g==
                                                                                                                                                                                                                                2024-11-25 11:14:50 UTC233INData Raw: 69 6d 70 6f 72 74 7b 58 20 61 73 20 6f 2c 43 20 61 73 20 72 2c 44 20 61 73 20 65 2c 5a 20 61 73 20 74 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 6c 3d 7b 63 6c 61 73 73 3a 22 77 2d 66 75 6c 6c 20 68 2d 66 75 6c 6c 22 7d 2c 66 3d 6f 28 7b 7d 2c 5b 5b 22 72 65 6e 64 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 73 2c 61 29 7b 72 65 74 75 72 6e 20 72 28 29 2c 65 28 22 64 69 76 22 2c 6c 2c 5b 74 28 73 2e 24 73 6c 6f 74 73 2c 22 68 65 61 64 65 72 22 29 2c 74 28 73 2e 24 73 6c 6f 74 73 2c 22 63 6f 6e 74 65 6e 74 22 29 2c 74 28 73 2e 24 73 6c 6f 74 73 2c 22 66 6f 6f 74 65 72 22 29 5d 29 7d 5d 5d 29 3b 65 78 70 6f 72 74 7b 66 20 61 73 20 64 65 66 61 75 6c 74 7d 3b 0a
                                                                                                                                                                                                                                Data Ascii: import{X as o,C as r,D as e,Z as t}from"./DGrY2nCv.js";const l={class:"w-full h-full"},f=o({},[["render",function(s,a){return r(),e("div",l,[t(s.$slots,"header"),t(s.$slots,"content"),t(s.$slots,"footer")])}]]);export{f as default};


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                145192.168.2.1649870108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:49 UTC950OUTGET /_nuxt/CPfO20CH.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                Purpose: prefetch
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:50 UTC782INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 618
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: pr1aOimcr1STtOKV9jMyYozsZeOIpUGkd7HCcNKh0LxD2HRAa6wnncZWpvplhGja0NGJeHkYLEQ=
                                                                                                                                                                                                                                x-amz-request-id: 9TC3C58PTRAR70A4
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:50 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "2832e0434c08772437d20fe2ff2a4428"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 1aea7e24169d7c704c98c2fee9cab32e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: sEmfblzXdZlP-RpBjOwzvUSn6rbaSxtH295GAQf2V0-lkkccXWbwzw==
                                                                                                                                                                                                                                2024-11-25 11:14:50 UTC618INData Raw: 63 6f 6e 73 74 20 75 3d 28 65 2c 73 3d 22 6c 69 67 68 74 22 29 3d 3e 7b 76 61 72 20 63 2c 6f 2c 69 2c 72 3b 69 66 28 28 63 3d 65 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 65 2e 63 6f 6d 70 65 74 69 74 69 6f 6e 49 6d 61 67 65 5f 43 75 73 74 6f 6d 29 21 3d 6e 75 6c 6c 26 26 63 2e 6b 65 79 29 72 65 74 75 72 6e 28 6f 3d 65 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 65 2e 63 6f 6d 70 65 74 69 74 69 6f 6e 49 6d 61 67 65 5f 43 75 73 74 6f 6d 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6f 2e 6b 65 79 3b 73 77 69 74 63 68 28 73 29 7b 63 61 73 65 22 6c 69 67 68 74 22 3a 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 28 69 3d 65 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 65 2e 63 6f 6d 70 65 74 69 74 69 6f 6e 49 63 6f 6e 73 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 69
                                                                                                                                                                                                                                Data Ascii: const u=(e,s="light")=>{var c,o,i,r;if((c=e==null?void 0:e.competitionImage_Custom)!=null&&c.key)return(o=e==null?void 0:e.competitionImage_Custom)==null?void 0:o.key;switch(s){case"light":default:return(i=e==null?void 0:e.competitionIcons)==null?void 0:i


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                146192.168.2.1649868108.158.75.24436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:49 UTC774OUTGET /_nuxt/dLzgtCbi.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
                                                                                                                                                                                                                                2024-11-25 11:14:50 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 2212
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: 1U/mfTkU7KXId5g186VNEwZbPriFmpjJIt+hvjoMmr99eAyTX+oO2kE1UqsodaubsPQS2FtbDAw=
                                                                                                                                                                                                                                x-amz-request-id: QDFTN75515N69JZ7
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:47 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:02 GMT
                                                                                                                                                                                                                                ETag: "d8c3aa0779fdbf77282ed0e8ae01b42a"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                Via: 1.1 fc56b8a676000a5893378ee9d2b55f78.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: C1AP7ukPPXnEe0OqvSU5aIaC8jC9dhBw0xbvcJIwH9l3XrtbJtJxCw==
                                                                                                                                                                                                                                Age: 2
                                                                                                                                                                                                                                2024-11-25 11:14:50 UTC2212INData Raw: 69 6d 70 6f 72 74 7b 6d 20 61 73 20 52 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 5f 3d 6f 3d 3e 7b 76 61 72 20 73 2c 62 2c 66 2c 6d 2c 70 2c 67 2c 6b 2c 79 2c 43 2c 24 2c 77 2c 53 2c 78 2c 76 2c 6a 2c 7a 2c 49 2c 4f 2c 44 3b 63 6f 6e 73 74 20 6c 3d 52 28 29 3b 69 66 28 6f 3d 3d 6e 75 6c 6c 7c 7c 6f 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 22 22 3b 63 6f 6e 73 74 20 61 3d 5b 5d 3b 6f 2e 74 68 65 6d 65 26 26 28 6f 3d 7b 66 6f 6e 74 43 6f 6c 6f 72 3a 28 6d 3d 28 66 3d 28 62 3d 28 73 3d 6c 2e 70 75 62 6c 69 63 2e 63 6c 75 62 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 73 2e 74 68 65 6d 65 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 62 5b 6f 2e 74 68 65 6d 65 5d 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 66 2e 63 6f 6c
                                                                                                                                                                                                                                Data Ascii: import{m as R}from"./DGrY2nCv.js";const _=o=>{var s,b,f,m,p,g,k,y,C,$,w,S,x,v,j,z,I,O,D;const l=R();if(o==null||o==null)return"";const a=[];o.theme&&(o={fontColor:(m=(f=(b=(s=l.public.club)==null?void 0:s.theme)==null?void 0:b[o.theme])==null?void 0:f.col


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                147192.168.2.1649867108.158.75.24436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:49 UTC774OUTGET /_nuxt/CKb7YGHp.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1; _ga=GA1.1.1519975014.1732533282; _ga_0G2F2GXJ3F=GS1.1.1732533282.1.0.1732533282.0.0.0
                                                                                                                                                                                                                                2024-11-25 11:14:50 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 2550
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: QQsUsOUITMJOpmfyebJBBpamLZOkC2ztGcKZQEwLZ8vOGUCy3+FFlOgXL2Ky5fJvClXrJzx2eB4=
                                                                                                                                                                                                                                x-amz-request-id: QDFHDNW0P4JFC8KM
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:47 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "7ec8a558b4bca47709c2ade5aa7345e2"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                Via: 1.1 e59c3614c775e0e475019dd43ac0810e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: XFUa9X9vZt8RDW6HZXtJRBDXz9QCtYfZtSO-FgAOPK5i30dgeDW5UQ==
                                                                                                                                                                                                                                Age: 2
                                                                                                                                                                                                                                2024-11-25 11:14:50 UTC2550INData Raw: 69 6d 70 6f 72 74 7b 5f 7d 66 72 6f 6d 22 2e 2f 64 4c 7a 67 74 43 62 69 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6d 20 61 73 20 78 2c 4c 20 61 73 20 77 2c 56 20 61 73 20 6c 2c 68 20 61 73 20 75 2c 61 30 20 61 73 20 42 2c 43 20 61 73 20 45 2c 45 20 61 73 20 46 2c 4b 2c 65 20 61 73 20 6f 2c 46 20 61 73 20 4c 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 4d 7d 66 72 6f 6d 22 2e 2f 43 65 33 59 59 61 58 6d 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 50 28 29 7b 76 61 72 20 62 3b 72 65 74 75 72 6e 28 28 62 3d 78 28 29 2e 70 75 62 6c 69 63 2e 63 6f 72 65 2e 73 74 72 65 61 6d 69 6e 67 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 62 2e 6d 61 74 63 68 4f 66 66 73 65 74 29 7c 7c 34 35 7d 63 6f 6e 73 74 20 7a 3d 77 28 7b
                                                                                                                                                                                                                                Data Ascii: import{_}from"./dLzgtCbi.js";import{m as x,L as w,V as l,h as u,a0 as B,C as E,E as F,K,e as o,F as L}from"./DGrY2nCv.js";import{u as M}from"./Ce3YYaXm.js";function P(){var b;return((b=x().public.core.streaming)==null?void 0:b.matchOffset)||45}const z=w({


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                148192.168.2.1649869108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:49 UTC950OUTGET /_nuxt/DMMjVHYg.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                Purpose: prefetch
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:50 UTC782INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 639
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: MYPllv2mIe/+B+lSyj296gWiC+8bS3hI0BaXhG2EijButFl75eO9OdEEzB11CFUFhAPWFUTB6kc=
                                                                                                                                                                                                                                x-amz-request-id: 9TC68A1FJW2CJ9GX
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:50 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:01 GMT
                                                                                                                                                                                                                                ETag: "99b6fb07f7b86e23a724f9b8d674da29"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 faeaaf5db340bc602fd96355e084d554.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: 7ZstqzbjuuKC5OLSo2gPpEUMsPoWDYsOxeOZ-f9ep5esw5dx9C48MA==
                                                                                                                                                                                                                                2024-11-25 11:14:50 UTC639INData Raw: 63 6f 6e 73 74 20 61 3d 7b 73 68 69 72 74 3a 22 66 6f 6f 74 62 61 6c 6c 22 2c 70 6c 61 79 65 72 3a 22 66 6f 6f 74 62 61 6c 6c 22 2c 73 65 61 72 63 68 3a 22 6e 61 76 69 67 61 74 69 6f 6e 22 2c 74 69 63 6b 65 74 73 3a 22 6e 61 76 69 67 61 74 69 6f 6e 22 2c 61 72 74 69 63 6c 65 3a 22 66 61 6e 22 2c 68 6f 73 70 69 74 61 6c 69 74 79 3a 22 66 61 6e 22 2c 66 61 63 65 62 6f 6f 6b 3a 22 73 6f 63 69 61 6c 22 2c 69 6e 73 74 61 67 72 61 6d 3a 22 73 6f 63 69 61 6c 22 2c 79 6f 75 74 75 62 65 3a 22 73 6f 63 69 61 6c 22 2c 77 68 69 73 74 6c 65 3a 22 66 6f 6f 74 62 61 6c 6c 22 2c 61 74 74 65 6e 64 61 6e 63 65 3a 22 6c 65 67 61 63 79 22 2c 62 61 6c 6c 3a 22 66 61 6e 22 2c 63 61 6d 65 72 61 3a 22 6c 65 67 61 63 79 22 2c 76 69 64 65 6f 3a 22 63 6d 73 22 2c 63 6c 6f 73 65 3a
                                                                                                                                                                                                                                Data Ascii: const a={shirt:"football",player:"football",search:"navigation",tickets:"navigation",article:"fan",hospitality:"fan",facebook:"social",instagram:"social",youtube:"social",whistle:"football",attendance:"legacy",ball:"fan",camera:"legacy",video:"cms",close:


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                149192.168.2.1649865108.158.75.644436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-11-25 11:14:49 UTC950OUTGET /_nuxt/B__9bs8G.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.safc.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.safc.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                Purpose: prefetch
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.safc.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _gcl_au=1.1.916211247.1732533270; OptanonAlertBoxClosed=2024-11-25T11:14:32.189Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+06%3A14%3A32+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0001%3A1
                                                                                                                                                                                                                                2024-11-25 11:14:50 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 2615
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-amz-id-2: Sg8cVJssAGHR55qg1Z0ogOwrOqnrBBdTRRTF19Dc1q9qKWLfCQSm2WvqLC2Gp05KNlYdCnnA48o=
                                                                                                                                                                                                                                x-amz-request-id: 9TC2HBA2M1RK8X02
                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 11:14:50 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=60,public
                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 02:08:00 GMT
                                                                                                                                                                                                                                ETag: "58bfff57c563c18d12ecaf337f12ac6a"
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 a5fc1eafaa30f4477e661ac339f0374e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                X-Amz-Cf-Id: HhtObA9OnStXIBYyl5sJYyEo2vOJ228e4HvQ0oJDHCVGZ3fwQ1I9Zg==
                                                                                                                                                                                                                                2024-11-25 11:14:50 UTC2615INData Raw: 69 6d 70 6f 72 74 7b 4c 20 61 73 20 4a 2c 72 20 61 73 20 76 2c 76 20 61 73 20 49 2c 42 20 61 73 20 50 2c 65 20 61 73 20 69 2c 43 20 61 73 20 6b 2c 44 20 61 73 20 43 2c 4d 20 61 73 20 70 2c 41 20 61 73 20 5f 2c 61 71 20 61 73 20 54 2c 4f 20 61 73 20 6a 2c 46 20 61 73 20 7a 2c 54 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 44 47 72 59 32 6e 43 76 2e 6a 73 22 3b 63 6f 6e 73 74 20 46 3d 7b 63 6c 61 73 73 3a 22 72 65 6c 61 74 69 76 65 20 6d 61 78 2d 77 2d 66 75 6c 6c 20 6d 78 2d 38 20 67 72 6f 75 70 20 6d 61 78 2d 68 2d 31 2f 33 22 7d 2c 47 3d 5b 22 68 72 65 66 22 2c 22 74 61 72 67 65 74 22 5d 2c 48 3d 5b 22 73 72 63 22 2c 22 61 6c 74 22 5d 2c 57 3d 4a 28 7b 5f 5f 6e 61 6d 65 3a 22 69 6e 64 65 78 22 2c 70 72 6f 70 73 3a 7b 63 6f 6e 66 69 67 3a 7b 7d 7d 2c 61 73 79
                                                                                                                                                                                                                                Data Ascii: import{L as J,r as v,v as I,B as P,e as i,C as k,D as C,M as p,A as _,aq as T,O as j,F as z,T as A}from"./DGrY2nCv.js";const F={class:"relative max-w-full mx-8 group max-h-1/3"},G=["href","target"],H=["src","alt"],W=J({__name:"index",props:{config:{}},asy


                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                Start time:06:14:01
                                                                                                                                                                                                                                Start date:25/11/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                                                Start time:06:14:02
                                                                                                                                                                                                                                Start date:25/11/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1976,i,12260160140016941691,6158479085849504875,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                                Start time:06:14:03
                                                                                                                                                                                                                                Start date:25/11/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://Sam.Morgan-Nicholson@safc.com"
                                                                                                                                                                                                                                Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                No disassembly